[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.83' (ECDSA) to the list of known hosts. 2021/09/13 08:50:07 fuzzer started 2021/09/13 08:50:08 dialing manager at 10.128.0.169:36471 2021/09/13 08:50:08 syscalls: 3455 2021/09/13 08:50:08 code coverage: enabled 2021/09/13 08:50:08 comparison tracing: enabled 2021/09/13 08:50:08 extra coverage: enabled 2021/09/13 08:50:08 setuid sandbox: enabled 2021/09/13 08:50:08 namespace sandbox: enabled 2021/09/13 08:50:08 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/13 08:50:08 fault injection: enabled 2021/09/13 08:50:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/13 08:50:08 net packet injection: enabled 2021/09/13 08:50:08 net device setup: enabled 2021/09/13 08:50:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/13 08:50:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/13 08:50:08 USB emulation: enabled 2021/09/13 08:50:08 hci packet injection: enabled 2021/09/13 08:50:08 wifi device emulation: enabled 2021/09/13 08:50:08 802.15.4 emulation: enabled 2021/09/13 08:50:08 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/13 08:50:08 fetching corpus: 50, signal 47877/51759 (executing program) 2021/09/13 08:50:08 fetching corpus: 100, signal 87105/92772 (executing program) 2021/09/13 08:50:08 fetching corpus: 150, signal 116889/124254 (executing program) 2021/09/13 08:50:08 fetching corpus: 200, signal 147671/156622 (executing program) 2021/09/13 08:50:09 fetching corpus: 250, signal 164985/175542 (executing program) 2021/09/13 08:50:09 fetching corpus: 300, signal 182334/194482 (executing program) 2021/09/13 08:50:09 fetching corpus: 350, signal 196903/210649 (executing program) 2021/09/13 08:50:09 fetching corpus: 400, signal 208169/223482 (executing program) 2021/09/13 08:50:09 fetching corpus: 450, signal 221114/237942 (executing program) 2021/09/13 08:50:09 fetching corpus: 500, signal 236529/254781 (executing program) 2021/09/13 08:50:09 fetching corpus: 550, signal 244639/264413 (executing program) 2021/09/13 08:50:09 fetching corpus: 600, signal 253376/274641 (executing program) 2021/09/13 08:50:10 fetching corpus: 650, signal 259559/282280 (executing program) 2021/09/13 08:50:10 fetching corpus: 700, signal 270657/294761 (executing program) 2021/09/13 08:50:10 fetching corpus: 750, signal 280237/305783 (executing program) 2021/09/13 08:50:10 fetching corpus: 800, signal 288886/315799 (executing program) 2021/09/13 08:50:10 fetching corpus: 850, signal 296348/324629 (executing program) 2021/09/13 08:50:10 fetching corpus: 900, signal 301666/331348 (executing program) 2021/09/13 08:50:10 fetching corpus: 950, signal 309276/340290 (executing program) 2021/09/13 08:50:10 fetching corpus: 1000, signal 315106/347516 (executing program) 2021/09/13 08:50:10 fetching corpus: 1050, signal 321224/354984 (executing program) 2021/09/13 08:50:10 fetching corpus: 1100, signal 326156/361278 (executing program) 2021/09/13 08:50:11 fetching corpus: 1150, signal 331566/368025 (executing program) 2021/09/13 08:50:11 fetching corpus: 1200, signal 337873/375634 (executing program) 2021/09/13 08:50:11 fetching corpus: 1250, signal 343854/382901 (executing program) 2021/09/13 08:50:11 fetching corpus: 1300, signal 351104/391360 (executing program) 2021/09/13 08:50:11 fetching corpus: 1350, signal 356773/398310 (executing program) 2021/09/13 08:50:11 fetching corpus: 1400, signal 363366/406069 (executing program) 2021/09/13 08:50:11 fetching corpus: 1450, signal 366647/410657 (executing program) 2021/09/13 08:50:11 fetching corpus: 1500, signal 371456/416743 (executing program) 2021/09/13 08:50:12 fetching corpus: 1550, signal 382822/429040 (executing program) 2021/09/13 08:50:12 fetching corpus: 1600, signal 386869/434338 (executing program) 2021/09/13 08:50:12 fetching corpus: 1650, signal 392032/440691 (executing program) 2021/09/13 08:50:12 fetching corpus: 1700, signal 398031/447807 (executing program) 2021/09/13 08:50:12 fetching corpus: 1750, signal 403417/454306 (executing program) 2021/09/13 08:50:12 fetching corpus: 1800, signal 407928/459965 (executing program) 2021/09/13 08:50:12 fetching corpus: 1850, signal 411405/464644 (executing program) 2021/09/13 08:50:13 fetching corpus: 1900, signal 417615/471915 (executing program) 2021/09/13 08:50:13 fetching corpus: 1950, signal 422241/477659 (executing program) 2021/09/13 08:50:13 fetching corpus: 2000, signal 426452/482995 (executing program) 2021/09/13 08:50:13 fetching corpus: 2050, signal 430274/487964 (executing program) 2021/09/13 08:50:13 fetching corpus: 2100, signal 435318/494077 (executing program) 2021/09/13 08:50:13 fetching corpus: 2150, signal 440029/499865 (executing program) 2021/09/13 08:50:13 fetching corpus: 2200, signal 444207/505147 (executing program) 2021/09/13 08:50:13 fetching corpus: 2250, signal 448027/510102 (executing program) 2021/09/13 08:50:14 fetching corpus: 2300, signal 452516/515660 (executing program) 2021/09/13 08:50:14 fetching corpus: 2350, signal 457544/521674 (executing program) 2021/09/13 08:50:14 fetching corpus: 2400, signal 462527/527623 (executing program) 2021/09/13 08:50:14 fetching corpus: 2450, signal 465584/531758 (executing program) 2021/09/13 08:50:14 fetching corpus: 2500, signal 469718/536891 (executing program) 2021/09/13 08:50:14 fetching corpus: 2550, signal 475174/543207 (executing program) 2021/09/13 08:50:14 fetching corpus: 2600, signal 479136/548175 (executing program) 2021/09/13 08:50:14 fetching corpus: 2650, signal 482350/552461 (executing program) 2021/09/13 08:50:15 fetching corpus: 2700, signal 485724/556853 (executing program) 2021/09/13 08:50:15 fetching corpus: 2750, signal 490570/562575 (executing program) 2021/09/13 08:50:15 fetching corpus: 2800, signal 493948/566914 (executing program) 2021/09/13 08:50:15 fetching corpus: 2850, signal 497262/571222 (executing program) 2021/09/13 08:50:15 fetching corpus: 2900, signal 499687/574719 (executing program) 2021/09/13 08:50:15 fetching corpus: 2950, signal 502906/578897 (executing program) 2021/09/13 08:50:15 fetching corpus: 3000, signal 505879/582848 (executing program) 2021/09/13 08:50:15 fetching corpus: 3050, signal 508241/586208 (executing program) 2021/09/13 08:50:16 fetching corpus: 3100, signal 510923/589917 (executing program) 2021/09/13 08:50:16 fetching corpus: 3150, signal 513479/593516 (executing program) 2021/09/13 08:50:16 fetching corpus: 3200, signal 516914/597915 (executing program) 2021/09/13 08:50:16 fetching corpus: 3250, signal 520013/601966 (executing program) 2021/09/13 08:50:16 fetching corpus: 3300, signal 523601/606438 (executing program) 2021/09/13 08:50:16 fetching corpus: 3350, signal 526553/610297 (executing program) 2021/09/13 08:50:16 fetching corpus: 3400, signal 529283/613986 (executing program) 2021/09/13 08:50:17 fetching corpus: 3450, signal 530962/616788 (executing program) 2021/09/13 08:50:17 fetching corpus: 3500, signal 534058/620805 (executing program) 2021/09/13 08:50:17 fetching corpus: 3550, signal 536815/624555 (executing program) 2021/09/13 08:50:17 fetching corpus: 3600, signal 539455/628155 (executing program) 2021/09/13 08:50:17 fetching corpus: 3650, signal 544294/633680 (executing program) 2021/09/13 08:50:17 fetching corpus: 3700, signal 547191/637510 (executing program) 2021/09/13 08:50:17 fetching corpus: 3750, signal 549714/640937 (executing program) 2021/09/13 08:50:17 fetching corpus: 3800, signal 551755/643929 (executing program) 2021/09/13 08:50:18 fetching corpus: 3850, signal 553436/646649 (executing program) 2021/09/13 08:50:18 fetching corpus: 3900, signal 555444/649604 (executing program) 2021/09/13 08:50:18 fetching corpus: 3950, signal 558020/653048 (executing program) 2021/09/13 08:50:18 fetching corpus: 4000, signal 560319/656285 (executing program) 2021/09/13 08:50:18 fetching corpus: 4050, signal 562904/659755 (executing program) 2021/09/13 08:50:18 fetching corpus: 4100, signal 565720/663407 (executing program) 2021/09/13 08:50:18 fetching corpus: 4150, signal 567053/665753 (executing program) 2021/09/13 08:50:18 fetching corpus: 4200, signal 568664/668355 (executing program) 2021/09/13 08:50:19 fetching corpus: 4250, signal 571156/671674 (executing program) 2021/09/13 08:50:19 fetching corpus: 4300, signal 573622/674963 (executing program) syzkaller login: [ 70.592006][ T1355] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.599771][ T1355] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/13 08:50:19 fetching corpus: 4350, signal 575379/677677 (executing program) 2021/09/13 08:50:19 fetching corpus: 4400, signal 577787/680943 (executing program) 2021/09/13 08:50:19 fetching corpus: 4450, signal 580580/684540 (executing program) 2021/09/13 08:50:19 fetching corpus: 4500, signal 583809/688439 (executing program) 2021/09/13 08:50:19 fetching corpus: 4550, signal 586715/692158 (executing program) 2021/09/13 08:50:19 fetching corpus: 4600, signal 589754/695924 (executing program) 2021/09/13 08:50:20 fetching corpus: 4650, signal 592585/699462 (executing program) 2021/09/13 08:50:20 fetching corpus: 4700, signal 595336/702979 (executing program) 2021/09/13 08:50:20 fetching corpus: 4750, signal 597107/705662 (executing program) 2021/09/13 08:50:20 fetching corpus: 4800, signal 599213/708576 (executing program) 2021/09/13 08:50:20 fetching corpus: 4850, signal 601445/711624 (executing program) 2021/09/13 08:50:20 fetching corpus: 4900, signal 604621/715469 (executing program) 2021/09/13 08:50:20 fetching corpus: 4950, signal 605872/717659 (executing program) 2021/09/13 08:50:20 fetching corpus: 5000, signal 610722/722890 (executing program) 2021/09/13 08:50:21 fetching corpus: 5050, signal 613549/726425 (executing program) 2021/09/13 08:50:21 fetching corpus: 5100, signal 615201/728936 (executing program) 2021/09/13 08:50:21 fetching corpus: 5150, signal 616845/731479 (executing program) 2021/09/13 08:50:21 fetching corpus: 5200, signal 618349/733813 (executing program) 2021/09/13 08:50:21 fetching corpus: 5250, signal 621754/737823 (executing program) 2021/09/13 08:50:21 fetching corpus: 5300, signal 624093/740906 (executing program) 2021/09/13 08:50:21 fetching corpus: 5350, signal 625825/743443 (executing program) 2021/09/13 08:50:21 fetching corpus: 5400, signal 627270/745727 (executing program) 2021/09/13 08:50:21 fetching corpus: 5450, signal 629271/748516 (executing program) 2021/09/13 08:50:22 fetching corpus: 5500, signal 631093/751185 (executing program) 2021/09/13 08:50:22 fetching corpus: 5550, signal 633330/754130 (executing program) 2021/09/13 08:50:22 fetching corpus: 5600, signal 635595/757067 (executing program) 2021/09/13 08:50:22 fetching corpus: 5650, signal 638317/760414 (executing program) 2021/09/13 08:50:22 fetching corpus: 5700, signal 640125/763013 (executing program) 2021/09/13 08:50:22 fetching corpus: 5750, signal 642204/765794 (executing program) 2021/09/13 08:50:22 fetching corpus: 5800, signal 643646/768074 (executing program) 2021/09/13 08:50:22 fetching corpus: 5850, signal 645320/770535 (executing program) 2021/09/13 08:50:22 fetching corpus: 5900, signal 647694/773573 (executing program) 2021/09/13 08:50:23 fetching corpus: 5950, signal 648907/775632 (executing program) 2021/09/13 08:50:23 fetching corpus: 6000, signal 651332/778621 (executing program) 2021/09/13 08:50:23 fetching corpus: 6050, signal 652719/780747 (executing program) 2021/09/13 08:50:23 fetching corpus: 6100, signal 654513/783279 (executing program) 2021/09/13 08:50:23 fetching corpus: 6150, signal 656336/785819 (executing program) 2021/09/13 08:50:23 fetching corpus: 6200, signal 658651/788768 (executing program) 2021/09/13 08:50:23 fetching corpus: 6250, signal 659555/790555 (executing program) 2021/09/13 08:50:23 fetching corpus: 6300, signal 663138/794487 (executing program) 2021/09/13 08:50:23 fetching corpus: 6350, signal 665042/797093 (executing program) 2021/09/13 08:50:24 fetching corpus: 6400, signal 666850/799575 (executing program) 2021/09/13 08:50:24 fetching corpus: 6450, signal 669746/802899 (executing program) 2021/09/13 08:50:24 fetching corpus: 6500, signal 671760/805563 (executing program) 2021/09/13 08:50:24 fetching corpus: 6550, signal 673156/807723 (executing program) 2021/09/13 08:50:24 fetching corpus: 6600, signal 674586/809909 (executing program) 2021/09/13 08:50:24 fetching corpus: 6650, signal 676152/812205 (executing program) 2021/09/13 08:50:25 fetching corpus: 6700, signal 677477/814279 (executing program) 2021/09/13 08:50:25 fetching corpus: 6750, signal 679832/817150 (executing program) 2021/09/13 08:50:25 fetching corpus: 6800, signal 680943/819065 (executing program) 2021/09/13 08:50:25 fetching corpus: 6850, signal 682634/821404 (executing program) 2021/09/13 08:50:25 fetching corpus: 6900, signal 683991/823502 (executing program) 2021/09/13 08:50:25 fetching corpus: 6950, signal 685170/825410 (executing program) 2021/09/13 08:50:25 fetching corpus: 7000, signal 686336/827364 (executing program) 2021/09/13 08:50:25 fetching corpus: 7050, signal 687464/829317 (executing program) 2021/09/13 08:50:26 fetching corpus: 7100, signal 689265/831726 (executing program) 2021/09/13 08:50:26 fetching corpus: 7150, signal 690737/833870 (executing program) 2021/09/13 08:50:26 fetching corpus: 7200, signal 691826/835779 (executing program) 2021/09/13 08:50:26 fetching corpus: 7250, signal 693879/838395 (executing program) 2021/09/13 08:50:26 fetching corpus: 7300, signal 695477/840634 (executing program) 2021/09/13 08:50:26 fetching corpus: 7350, signal 696525/842464 (executing program) 2021/09/13 08:50:26 fetching corpus: 7400, signal 697899/844553 (executing program) 2021/09/13 08:50:27 fetching corpus: 7450, signal 699227/846554 (executing program) 2021/09/13 08:50:27 fetching corpus: 7500, signal 701320/849166 (executing program) 2021/09/13 08:50:27 fetching corpus: 7550, signal 702407/850967 (executing program) 2021/09/13 08:50:27 fetching corpus: 7600, signal 704803/853775 (executing program) 2021/09/13 08:50:27 fetching corpus: 7650, signal 706516/856112 (executing program) 2021/09/13 08:50:27 fetching corpus: 7700, signal 709032/859022 (executing program) 2021/09/13 08:50:27 fetching corpus: 7750, signal 711465/861860 (executing program) 2021/09/13 08:50:28 fetching corpus: 7800, signal 712936/864004 (executing program) 2021/09/13 08:50:28 fetching corpus: 7850, signal 714366/866063 (executing program) 2021/09/13 08:50:28 fetching corpus: 7900, signal 716270/868475 (executing program) 2021/09/13 08:50:28 fetching corpus: 7950, signal 718147/870895 (executing program) 2021/09/13 08:50:28 fetching corpus: 8000, signal 719648/873001 (executing program) 2021/09/13 08:50:28 fetching corpus: 8050, signal 720833/874863 (executing program) 2021/09/13 08:50:28 fetching corpus: 8100, signal 722517/877118 (executing program) 2021/09/13 08:50:29 fetching corpus: 8150, signal 723802/879058 (executing program) 2021/09/13 08:50:29 fetching corpus: 8200, signal 725948/881692 (executing program) 2021/09/13 08:50:29 fetching corpus: 8250, signal 727146/883561 (executing program) 2021/09/13 08:50:29 fetching corpus: 8300, signal 729020/885907 (executing program) 2021/09/13 08:50:29 fetching corpus: 8350, signal 730435/887904 (executing program) 2021/09/13 08:50:29 fetching corpus: 8400, signal 731875/889960 (executing program) 2021/09/13 08:50:29 fetching corpus: 8450, signal 732894/891634 (executing program) 2021/09/13 08:50:29 fetching corpus: 8500, signal 734594/893834 (executing program) 2021/09/13 08:50:29 fetching corpus: 8550, signal 736313/896048 (executing program) 2021/09/13 08:50:30 fetching corpus: 8600, signal 737335/897768 (executing program) 2021/09/13 08:50:30 fetching corpus: 8650, signal 739310/900205 (executing program) 2021/09/13 08:50:30 fetching corpus: 8700, signal 740606/902092 (executing program) 2021/09/13 08:50:30 fetching corpus: 8750, signal 742049/904059 (executing program) 2021/09/13 08:50:30 fetching corpus: 8800, signal 743345/905950 (executing program) 2021/09/13 08:50:30 fetching corpus: 8850, signal 744836/907990 (executing program) 2021/09/13 08:50:30 fetching corpus: 8900, signal 746655/910287 (executing program) 2021/09/13 08:50:30 fetching corpus: 8950, signal 747740/912005 (executing program) 2021/09/13 08:50:31 fetching corpus: 9000, signal 749250/914062 (executing program) 2021/09/13 08:50:31 fetching corpus: 9050, signal 750247/915694 (executing program) 2021/09/13 08:50:31 fetching corpus: 9100, signal 751924/917837 (executing program) 2021/09/13 08:50:31 fetching corpus: 9150, signal 753048/919578 (executing program) 2021/09/13 08:50:31 fetching corpus: 9200, signal 754140/921284 (executing program) 2021/09/13 08:50:31 fetching corpus: 9250, signal 755439/923133 (executing program) 2021/09/13 08:50:31 fetching corpus: 9300, signal 756446/924786 (executing program) 2021/09/13 08:50:32 fetching corpus: 9350, signal 759886/928200 (executing program) 2021/09/13 08:50:32 fetching corpus: 9400, signal 760749/929706 (executing program) 2021/09/13 08:50:32 fetching corpus: 9450, signal 761790/931288 (executing program) 2021/09/13 08:50:32 fetching corpus: 9500, signal 762350/932557 (executing program) 2021/09/13 08:50:32 fetching corpus: 9550, signal 763748/934431 (executing program) 2021/09/13 08:50:32 fetching corpus: 9600, signal 764854/936123 (executing program) 2021/09/13 08:50:32 fetching corpus: 9650, signal 765808/937697 (executing program) 2021/09/13 08:50:32 fetching corpus: 9700, signal 767369/939684 (executing program) 2021/09/13 08:50:33 fetching corpus: 9750, signal 768278/941260 (executing program) 2021/09/13 08:50:33 fetching corpus: 9800, signal 769619/943078 (executing program) 2021/09/13 08:50:33 fetching corpus: 9850, signal 770773/944765 (executing program) 2021/09/13 08:50:33 fetching corpus: 9900, signal 772186/946659 (executing program) 2021/09/13 08:50:33 fetching corpus: 9950, signal 773345/948356 (executing program) 2021/09/13 08:50:33 fetching corpus: 10000, signal 774901/950342 (executing program) 2021/09/13 08:50:33 fetching corpus: 10050, signal 775483/951596 (executing program) 2021/09/13 08:50:33 fetching corpus: 10100, signal 777221/953706 (executing program) 2021/09/13 08:50:33 fetching corpus: 10150, signal 778724/955682 (executing program) 2021/09/13 08:50:34 fetching corpus: 10200, signal 779809/957294 (executing program) 2021/09/13 08:50:34 fetching corpus: 10250, signal 781120/959083 (executing program) 2021/09/13 08:50:34 fetching corpus: 10300, signal 781806/960451 (executing program) 2021/09/13 08:50:34 fetching corpus: 10350, signal 782711/961920 (executing program) 2021/09/13 08:50:34 fetching corpus: 10400, signal 783589/963346 (executing program) 2021/09/13 08:50:34 fetching corpus: 10450, signal 784768/965037 (executing program) 2021/09/13 08:50:34 fetching corpus: 10500, signal 785485/966398 (executing program) 2021/09/13 08:50:34 fetching corpus: 10550, signal 787090/968339 (executing program) 2021/09/13 08:50:34 fetching corpus: 10600, signal 788188/969938 (executing program) 2021/09/13 08:50:35 fetching corpus: 10650, signal 789909/971916 (executing program) 2021/09/13 08:50:35 fetching corpus: 10700, signal 791135/973604 (executing program) 2021/09/13 08:50:35 fetching corpus: 10750, signal 792021/975083 (executing program) 2021/09/13 08:50:35 fetching corpus: 10800, signal 793700/977101 (executing program) 2021/09/13 08:50:35 fetching corpus: 10850, signal 795328/979042 (executing program) 2021/09/13 08:50:35 fetching corpus: 10900, signal 796430/980626 (executing program) 2021/09/13 08:50:35 fetching corpus: 10950, signal 797349/982119 (executing program) 2021/09/13 08:50:35 fetching corpus: 11000, signal 798777/983937 (executing program) 2021/09/13 08:50:36 fetching corpus: 11050, signal 799867/985484 (executing program) 2021/09/13 08:50:36 fetching corpus: 11100, signal 800866/987023 (executing program) 2021/09/13 08:50:36 fetching corpus: 11150, signal 801921/988606 (executing program) 2021/09/13 08:50:36 fetching corpus: 11200, signal 803123/990244 (executing program) 2021/09/13 08:50:36 fetching corpus: 11250, signal 803935/991593 (executing program) 2021/09/13 08:50:36 fetching corpus: 11300, signal 804989/993150 (executing program) 2021/09/13 08:50:36 fetching corpus: 11350, signal 806009/994648 (executing program) 2021/09/13 08:50:36 fetching corpus: 11400, signal 807165/996231 (executing program) 2021/09/13 08:50:36 fetching corpus: 11450, signal 808235/997782 (executing program) 2021/09/13 08:50:37 fetching corpus: 11500, signal 809266/999307 (executing program) 2021/09/13 08:50:37 fetching corpus: 11550, signal 810293/1000779 (executing program) 2021/09/13 08:50:37 fetching corpus: 11600, signal 811509/1002426 (executing program) 2021/09/13 08:50:37 fetching corpus: 11650, signal 812627/1003953 (executing program) 2021/09/13 08:50:37 fetching corpus: 11700, signal 813557/1005380 (executing program) 2021/09/13 08:50:37 fetching corpus: 11750, signal 814541/1006828 (executing program) 2021/09/13 08:50:38 fetching corpus: 11800, signal 815649/1008338 (executing program) 2021/09/13 08:50:38 fetching corpus: 11850, signal 816707/1009863 (executing program) 2021/09/13 08:50:38 fetching corpus: 11900, signal 817650/1011213 (executing program) 2021/09/13 08:50:38 fetching corpus: 11950, signal 818591/1012632 (executing program) 2021/09/13 08:50:38 fetching corpus: 12000, signal 819379/1013972 (executing program) 2021/09/13 08:50:38 fetching corpus: 12050, signal 820301/1015382 (executing program) 2021/09/13 08:50:38 fetching corpus: 12100, signal 821028/1016653 (executing program) 2021/09/13 08:50:38 fetching corpus: 12150, signal 822424/1018314 (executing program) 2021/09/13 08:50:38 fetching corpus: 12200, signal 823478/1019803 (executing program) 2021/09/13 08:50:39 fetching corpus: 12250, signal 824768/1021473 (executing program) 2021/09/13 08:50:39 fetching corpus: 12300, signal 825621/1022777 (executing program) 2021/09/13 08:50:39 fetching corpus: 12350, signal 826855/1024321 (executing program) 2021/09/13 08:50:39 fetching corpus: 12400, signal 827968/1025830 (executing program) 2021/09/13 08:50:39 fetching corpus: 12450, signal 828927/1027207 (executing program) 2021/09/13 08:50:39 fetching corpus: 12500, signal 830409/1028922 (executing program) 2021/09/13 08:50:39 fetching corpus: 12550, signal 831637/1030510 (executing program) 2021/09/13 08:50:39 fetching corpus: 12600, signal 832626/1031960 (executing program) 2021/09/13 08:50:40 fetching corpus: 12650, signal 834747/1034072 (executing program) 2021/09/13 08:50:40 fetching corpus: 12700, signal 835667/1035404 (executing program) 2021/09/13 08:50:40 fetching corpus: 12750, signal 836831/1036908 (executing program) 2021/09/13 08:50:40 fetching corpus: 12800, signal 837998/1038424 (executing program) 2021/09/13 08:50:40 fetching corpus: 12850, signal 839143/1039860 (executing program) 2021/09/13 08:50:40 fetching corpus: 12900, signal 839864/1041056 (executing program) 2021/09/13 08:50:40 fetching corpus: 12950, signal 840890/1042463 (executing program) 2021/09/13 08:50:40 fetching corpus: 13000, signal 841578/1043680 (executing program) 2021/09/13 08:50:41 fetching corpus: 13050, signal 842608/1045077 (executing program) 2021/09/13 08:50:41 fetching corpus: 13100, signal 843362/1046321 (executing program) 2021/09/13 08:50:41 fetching corpus: 13150, signal 844197/1047568 (executing program) 2021/09/13 08:50:41 fetching corpus: 13200, signal 845242/1048987 (executing program) 2021/09/13 08:50:41 fetching corpus: 13250, signal 846082/1050287 (executing program) 2021/09/13 08:50:41 fetching corpus: 13300, signal 847323/1051820 (executing program) 2021/09/13 08:50:41 fetching corpus: 13350, signal 848386/1053241 (executing program) 2021/09/13 08:50:41 fetching corpus: 13400, signal 849436/1054609 (executing program) 2021/09/13 08:50:42 fetching corpus: 13450, signal 850419/1055938 (executing program) 2021/09/13 08:50:42 fetching corpus: 13500, signal 851293/1057199 (executing program) 2021/09/13 08:50:42 fetching corpus: 13550, signal 852156/1058443 (executing program) 2021/09/13 08:50:42 fetching corpus: 13600, signal 853747/1060191 (executing program) 2021/09/13 08:50:42 fetching corpus: 13650, signal 854797/1061601 (executing program) 2021/09/13 08:50:42 fetching corpus: 13700, signal 856353/1063307 (executing program) 2021/09/13 08:50:42 fetching corpus: 13750, signal 857609/1064825 (executing program) 2021/09/13 08:50:42 fetching corpus: 13800, signal 858411/1066015 (executing program) 2021/09/13 08:50:42 fetching corpus: 13850, signal 858965/1067092 (executing program) 2021/09/13 08:50:43 fetching corpus: 13900, signal 859890/1068348 (executing program) 2021/09/13 08:50:43 fetching corpus: 13950, signal 861092/1069797 (executing program) 2021/09/13 08:50:43 fetching corpus: 14000, signal 861978/1071074 (executing program) 2021/09/13 08:50:43 fetching corpus: 14050, signal 862775/1072268 (executing program) 2021/09/13 08:50:43 fetching corpus: 14100, signal 863646/1073512 (executing program) 2021/09/13 08:50:43 fetching corpus: 14150, signal 864340/1074691 (executing program) 2021/09/13 08:50:43 fetching corpus: 14200, signal 865178/1075956 (executing program) 2021/09/13 08:50:43 fetching corpus: 14250, signal 865931/1077082 (executing program) 2021/09/13 08:50:44 fetching corpus: 14300, signal 866751/1078252 (executing program) 2021/09/13 08:50:44 fetching corpus: 14350, signal 867524/1079414 (executing program) 2021/09/13 08:50:44 fetching corpus: 14400, signal 868500/1080712 (executing program) 2021/09/13 08:50:44 fetching corpus: 14450, signal 869431/1081997 (executing program) 2021/09/13 08:50:44 fetching corpus: 14500, signal 870296/1083228 (executing program) 2021/09/13 08:50:44 fetching corpus: 14550, signal 871471/1084663 (executing program) 2021/09/13 08:50:44 fetching corpus: 14600, signal 872489/1085980 (executing program) 2021/09/13 08:50:44 fetching corpus: 14650, signal 873253/1087157 (executing program) 2021/09/13 08:50:45 fetching corpus: 14700, signal 875233/1088980 (executing program) 2021/09/13 08:50:45 fetching corpus: 14750, signal 876905/1090648 (executing program) 2021/09/13 08:50:45 fetching corpus: 14800, signal 877560/1091745 (executing program) 2021/09/13 08:50:45 fetching corpus: 14850, signal 878832/1093186 (executing program) 2021/09/13 08:50:45 fetching corpus: 14900, signal 879595/1094328 (executing program) 2021/09/13 08:50:45 fetching corpus: 14950, signal 880645/1095612 (executing program) 2021/09/13 08:50:45 fetching corpus: 15000, signal 881842/1097000 (executing program) 2021/09/13 08:50:46 fetching corpus: 15050, signal 882478/1098066 (executing program) 2021/09/13 08:50:46 fetching corpus: 15100, signal 883538/1099340 (executing program) 2021/09/13 08:50:46 fetching corpus: 15150, signal 884432/1100544 (executing program) 2021/09/13 08:50:46 fetching corpus: 15200, signal 885067/1101638 (executing program) 2021/09/13 08:50:46 fetching corpus: 15250, signal 885936/1102865 (executing program) 2021/09/13 08:50:46 fetching corpus: 15300, signal 886722/1103981 (executing program) 2021/09/13 08:50:46 fetching corpus: 15350, signal 887377/1105033 (executing program) 2021/09/13 08:50:46 fetching corpus: 15400, signal 888009/1106093 (executing program) 2021/09/13 08:50:47 fetching corpus: 15450, signal 888595/1107138 (executing program) 2021/09/13 08:50:47 fetching corpus: 15500, signal 889570/1108365 (executing program) 2021/09/13 08:50:47 fetching corpus: 15550, signal 890202/1109404 (executing program) 2021/09/13 08:50:47 fetching corpus: 15600, signal 891204/1110672 (executing program) 2021/09/13 08:50:47 fetching corpus: 15650, signal 891953/1111800 (executing program) 2021/09/13 08:50:47 fetching corpus: 15700, signal 893404/1113256 (executing program) 2021/09/13 08:50:47 fetching corpus: 15750, signal 894060/1114295 (executing program) 2021/09/13 08:50:47 fetching corpus: 15800, signal 894771/1115373 (executing program) 2021/09/13 08:50:48 fetching corpus: 15850, signal 895439/1116456 (executing program) 2021/09/13 08:50:48 fetching corpus: 15900, signal 896322/1117629 (executing program) 2021/09/13 08:50:48 fetching corpus: 15950, signal 897073/1118728 (executing program) 2021/09/13 08:50:48 fetching corpus: 16000, signal 897861/1119792 (executing program) 2021/09/13 08:50:48 fetching corpus: 16050, signal 898856/1121025 (executing program) 2021/09/13 08:50:48 fetching corpus: 16100, signal 899383/1122014 (executing program) 2021/09/13 08:50:48 fetching corpus: 16150, signal 900405/1123246 (executing program) 2021/09/13 08:50:49 fetching corpus: 16200, signal 901139/1124294 (executing program) 2021/09/13 08:50:49 fetching corpus: 16250, signal 904211/1126553 (executing program) 2021/09/13 08:50:49 fetching corpus: 16300, signal 904857/1127552 (executing program) 2021/09/13 08:50:49 fetching corpus: 16350, signal 905382/1128510 (executing program) 2021/09/13 08:50:49 fetching corpus: 16400, signal 906457/1129773 (executing program) 2021/09/13 08:50:49 fetching corpus: 16450, signal 907485/1130975 (executing program) 2021/09/13 08:50:49 fetching corpus: 16500, signal 908408/1132127 (executing program) 2021/09/13 08:50:49 fetching corpus: 16550, signal 909097/1133103 (executing program) 2021/09/13 08:50:49 fetching corpus: 16600, signal 909749/1134087 (executing program) 2021/09/13 08:50:50 fetching corpus: 16650, signal 910450/1135095 (executing program) 2021/09/13 08:50:50 fetching corpus: 16700, signal 911358/1136234 (executing program) 2021/09/13 08:50:50 fetching corpus: 16750, signal 911850/1137169 (executing program) 2021/09/13 08:50:50 fetching corpus: 16800, signal 912555/1138216 (executing program) 2021/09/13 08:50:50 fetching corpus: 16850, signal 913647/1139459 (executing program) 2021/09/13 08:50:50 fetching corpus: 16900, signal 914385/1140503 (executing program) 2021/09/13 08:50:51 fetching corpus: 16950, signal 915481/1141679 (executing program) 2021/09/13 08:50:51 fetching corpus: 17000, signal 916010/1142583 (executing program) 2021/09/13 08:50:51 fetching corpus: 17050, signal 916688/1143551 (executing program) 2021/09/13 08:50:51 fetching corpus: 17100, signal 917648/1144700 (executing program) 2021/09/13 08:50:51 fetching corpus: 17150, signal 918498/1145793 (executing program) 2021/09/13 08:50:51 fetching corpus: 17200, signal 919875/1147064 (executing program) 2021/09/13 08:50:51 fetching corpus: 17250, signal 920449/1148016 (executing program) 2021/09/13 08:50:51 fetching corpus: 17300, signal 921286/1149057 (executing program) 2021/09/13 08:50:51 fetching corpus: 17350, signal 921935/1150048 (executing program) 2021/09/13 08:50:52 fetching corpus: 17400, signal 922613/1151022 (executing program) 2021/09/13 08:50:52 fetching corpus: 17450, signal 923432/1151994 (executing program) 2021/09/13 08:50:52 fetching corpus: 17500, signal 924320/1153127 (executing program) 2021/09/13 08:50:52 fetching corpus: 17550, signal 924987/1154106 (executing program) 2021/09/13 08:50:52 fetching corpus: 17600, signal 925897/1155262 (executing program) 2021/09/13 08:50:52 fetching corpus: 17650, signal 926751/1156310 (executing program) 2021/09/13 08:50:52 fetching corpus: 17700, signal 927480/1157326 (executing program) 2021/09/13 08:50:52 fetching corpus: 17750, signal 927948/1158211 (executing program) 2021/09/13 08:50:53 fetching corpus: 17800, signal 928550/1159083 (executing program) 2021/09/13 08:50:53 fetching corpus: 17850, signal 929158/1160003 (executing program) 2021/09/13 08:50:53 fetching corpus: 17900, signal 929745/1160880 (executing program) 2021/09/13 08:50:53 fetching corpus: 17950, signal 930798/1161986 (executing program) 2021/09/13 08:50:53 fetching corpus: 18000, signal 931497/1162969 (executing program) 2021/09/13 08:50:53 fetching corpus: 18050, signal 932200/1163971 (executing program) 2021/09/13 08:50:53 fetching corpus: 18100, signal 933017/1164956 (executing program) 2021/09/13 08:50:54 fetching corpus: 18150, signal 933591/1165874 (executing program) 2021/09/13 08:50:54 fetching corpus: 18200, signal 934181/1166821 (executing program) 2021/09/13 08:50:54 fetching corpus: 18250, signal 934859/1167786 (executing program) 2021/09/13 08:50:54 fetching corpus: 18300, signal 935553/1168737 (executing program) 2021/09/13 08:50:54 fetching corpus: 18350, signal 936108/1169636 (executing program) 2021/09/13 08:50:54 fetching corpus: 18400, signal 936763/1170585 (executing program) 2021/09/13 08:50:54 fetching corpus: 18450, signal 937249/1171439 (executing program) 2021/09/13 08:50:54 fetching corpus: 18500, signal 938054/1172439 (executing program) 2021/09/13 08:50:54 fetching corpus: 18550, signal 938751/1173383 (executing program) 2021/09/13 08:50:55 fetching corpus: 18600, signal 939995/1174556 (executing program) 2021/09/13 08:50:55 fetching corpus: 18650, signal 940839/1175549 (executing program) 2021/09/13 08:50:55 fetching corpus: 18700, signal 941614/1176530 (executing program) 2021/09/13 08:50:55 fetching corpus: 18750, signal 942235/1177462 (executing program) 2021/09/13 08:50:55 fetching corpus: 18800, signal 942706/1178311 (executing program) 2021/09/13 08:50:55 fetching corpus: 18850, signal 943800/1179448 (executing program) 2021/09/13 08:50:55 fetching corpus: 18900, signal 944303/1180245 (executing program) 2021/09/13 08:50:55 fetching corpus: 18950, signal 945404/1181344 (executing program) 2021/09/13 08:50:56 fetching corpus: 19000, signal 946162/1182316 (executing program) 2021/09/13 08:50:56 fetching corpus: 19050, signal 946978/1183290 (executing program) 2021/09/13 08:50:56 fetching corpus: 19100, signal 947654/1184219 (executing program) 2021/09/13 08:50:56 fetching corpus: 19150, signal 948245/1185057 (executing program) 2021/09/13 08:50:56 fetching corpus: 19200, signal 948834/1185930 (executing program) 2021/09/13 08:50:56 fetching corpus: 19250, signal 949422/1186791 (executing program) 2021/09/13 08:50:56 fetching corpus: 19300, signal 950600/1187919 (executing program) 2021/09/13 08:50:57 fetching corpus: 19350, signal 952175/1189224 (executing program) 2021/09/13 08:50:57 fetching corpus: 19400, signal 952903/1190161 (executing program) 2021/09/13 08:50:57 fetching corpus: 19450, signal 953832/1191162 (executing program) 2021/09/13 08:50:57 fetching corpus: 19500, signal 954355/1191971 (executing program) 2021/09/13 08:50:57 fetching corpus: 19550, signal 954914/1192838 (executing program) 2021/09/13 08:50:57 fetching corpus: 19600, signal 955509/1193679 (executing program) 2021/09/13 08:50:57 fetching corpus: 19650, signal 956905/1194909 (executing program) 2021/09/13 08:50:57 fetching corpus: 19700, signal 957391/1195742 (executing program) 2021/09/13 08:50:57 fetching corpus: 19750, signal 957932/1196575 (executing program) 2021/09/13 08:50:58 fetching corpus: 19800, signal 958449/1197377 (executing program) 2021/09/13 08:50:58 fetching corpus: 19850, signal 958932/1198203 (executing program) 2021/09/13 08:50:58 fetching corpus: 19900, signal 959346/1198982 (executing program) 2021/09/13 08:50:58 fetching corpus: 19950, signal 960081/1199873 (executing program) 2021/09/13 08:50:58 fetching corpus: 20000, signal 960922/1200839 (executing program) 2021/09/13 08:50:58 fetching corpus: 20050, signal 961650/1201765 (executing program) 2021/09/13 08:50:58 fetching corpus: 20100, signal 962372/1202656 (executing program) 2021/09/13 08:50:58 fetching corpus: 20150, signal 962882/1203430 (executing program) 2021/09/13 08:50:59 fetching corpus: 20200, signal 963824/1204412 (executing program) 2021/09/13 08:50:59 fetching corpus: 20250, signal 964667/1205340 (executing program) 2021/09/13 08:50:59 fetching corpus: 20300, signal 965218/1206176 (executing program) 2021/09/13 08:50:59 fetching corpus: 20350, signal 966072/1207135 (executing program) 2021/09/13 08:50:59 fetching corpus: 20400, signal 966659/1207949 (executing program) 2021/09/13 08:50:59 fetching corpus: 20450, signal 967691/1208972 (executing program) 2021/09/13 08:50:59 fetching corpus: 20500, signal 968562/1209906 (executing program) 2021/09/13 08:50:59 fetching corpus: 20550, signal 969081/1210696 (executing program) 2021/09/13 08:50:59 fetching corpus: 20600, signal 969716/1211606 (executing program) 2021/09/13 08:51:00 fetching corpus: 20650, signal 970552/1212536 (executing program) 2021/09/13 08:51:00 fetching corpus: 20700, signal 971259/1213378 (executing program) 2021/09/13 08:51:00 fetching corpus: 20750, signal 972013/1214292 (executing program) 2021/09/13 08:51:00 fetching corpus: 20800, signal 973278/1215354 (executing program) 2021/09/13 08:51:00 fetching corpus: 20850, signal 974255/1216292 (executing program) 2021/09/13 08:51:00 fetching corpus: 20900, signal 975025/1217201 (executing program) 2021/09/13 08:51:01 fetching corpus: 20950, signal 975425/1217925 (executing program) 2021/09/13 08:51:01 fetching corpus: 21000, signal 975993/1218710 (executing program) 2021/09/13 08:51:01 fetching corpus: 21050, signal 976708/1219574 (executing program) 2021/09/13 08:51:01 fetching corpus: 21100, signal 977538/1220452 (executing program) 2021/09/13 08:51:02 fetching corpus: 21150, signal 978023/1221212 (executing program) 2021/09/13 08:51:02 fetching corpus: 21200, signal 978591/1222019 (executing program) 2021/09/13 08:51:02 fetching corpus: 21250, signal 979487/1222879 (executing program) 2021/09/13 08:51:02 fetching corpus: 21300, signal 980189/1223691 (executing program) 2021/09/13 08:51:02 fetching corpus: 21350, signal 984067/1225691 (executing program) 2021/09/13 08:51:02 fetching corpus: 21400, signal 984815/1226519 (executing program) 2021/09/13 08:51:02 fetching corpus: 21450, signal 985736/1227433 (executing program) 2021/09/13 08:51:02 fetching corpus: 21500, signal 986402/1228278 (executing program) 2021/09/13 08:51:03 fetching corpus: 21550, signal 987242/1229131 (executing program) 2021/09/13 08:51:03 fetching corpus: 21600, signal 987654/1229873 (executing program) 2021/09/13 08:51:03 fetching corpus: 21650, signal 988273/1230695 (executing program) 2021/09/13 08:51:03 fetching corpus: 21700, signal 989359/1231640 (executing program) 2021/09/13 08:51:03 fetching corpus: 21750, signal 989904/1232387 (executing program) 2021/09/13 08:51:03 fetching corpus: 21800, signal 990449/1233127 (executing program) 2021/09/13 08:51:03 fetching corpus: 21850, signal 991010/1233877 (executing program) 2021/09/13 08:51:03 fetching corpus: 21900, signal 991615/1234637 (executing program) 2021/09/13 08:51:03 fetching corpus: 21950, signal 992477/1235497 (executing program) 2021/09/13 08:51:04 fetching corpus: 22000, signal 993180/1236293 (executing program) 2021/09/13 08:51:04 fetching corpus: 22050, signal 993623/1237000 (executing program) 2021/09/13 08:51:04 fetching corpus: 22100, signal 994510/1237851 (executing program) 2021/09/13 08:51:04 fetching corpus: 22150, signal 995028/1238553 (executing program) 2021/09/13 08:51:04 fetching corpus: 22200, signal 995471/1239258 (executing program) 2021/09/13 08:51:04 fetching corpus: 22250, signal 996246/1240114 (executing program) 2021/09/13 08:51:04 fetching corpus: 22300, signal 997298/1241011 (executing program) 2021/09/13 08:51:05 fetching corpus: 22350, signal 997965/1241771 (executing program) 2021/09/13 08:51:05 fetching corpus: 22400, signal 998395/1242445 (executing program) 2021/09/13 08:51:05 fetching corpus: 22450, signal 998947/1243171 (executing program) 2021/09/13 08:51:05 fetching corpus: 22500, signal 999420/1243911 (executing program) 2021/09/13 08:51:05 fetching corpus: 22550, signal 999977/1244581 (executing program) 2021/09/13 08:51:05 fetching corpus: 22600, signal 1000785/1245400 (executing program) 2021/09/13 08:51:05 fetching corpus: 22650, signal 1001573/1246215 (executing program) 2021/09/13 08:51:06 fetching corpus: 22700, signal 1002021/1246882 (executing program) 2021/09/13 08:51:06 fetching corpus: 22750, signal 1002569/1247594 (executing program) 2021/09/13 08:51:06 fetching corpus: 22800, signal 1003419/1248442 (executing program) 2021/09/13 08:51:06 fetching corpus: 22850, signal 1003871/1249115 (executing program) 2021/09/13 08:51:06 fetching corpus: 22900, signal 1004601/1249890 (executing program) 2021/09/13 08:51:06 fetching corpus: 22950, signal 1004949/1250511 (executing program) 2021/09/13 08:51:06 fetching corpus: 23000, signal 1005367/1251213 (executing program) 2021/09/13 08:51:06 fetching corpus: 23050, signal 1005854/1251893 (executing program) 2021/09/13 08:51:06 fetching corpus: 23100, signal 1006540/1252623 (executing program) 2021/09/13 08:51:07 fetching corpus: 23150, signal 1007195/1253341 (executing program) 2021/09/13 08:51:07 fetching corpus: 23200, signal 1007734/1254059 (executing program) 2021/09/13 08:51:07 fetching corpus: 23250, signal 1008200/1254752 (executing program) 2021/09/13 08:51:07 fetching corpus: 23300, signal 1008815/1255485 (executing program) 2021/09/13 08:51:07 fetching corpus: 23350, signal 1009360/1256197 (executing program) 2021/09/13 08:51:07 fetching corpus: 23400, signal 1010371/1257037 (executing program) 2021/09/13 08:51:07 fetching corpus: 23450, signal 1010908/1257754 (executing program) 2021/09/13 08:51:07 fetching corpus: 23500, signal 1011530/1258441 (executing program) 2021/09/13 08:51:08 fetching corpus: 23550, signal 1012285/1259220 (executing program) 2021/09/13 08:51:08 fetching corpus: 23600, signal 1012904/1259936 (executing program) 2021/09/13 08:51:08 fetching corpus: 23650, signal 1013436/1260651 (executing program) 2021/09/13 08:51:08 fetching corpus: 23700, signal 1013935/1261332 (executing program) 2021/09/13 08:51:08 fetching corpus: 23750, signal 1014433/1262016 (executing program) 2021/09/13 08:51:08 fetching corpus: 23800, signal 1014983/1262705 (executing program) 2021/09/13 08:51:08 fetching corpus: 23850, signal 1015908/1263536 (executing program) 2021/09/13 08:51:08 fetching corpus: 23900, signal 1016623/1264256 (executing program) 2021/09/13 08:51:09 fetching corpus: 23950, signal 1017290/1264963 (executing program) 2021/09/13 08:51:09 fetching corpus: 24000, signal 1017798/1265628 (executing program) 2021/09/13 08:51:09 fetching corpus: 24050, signal 1018304/1266274 (executing program) 2021/09/13 08:51:09 fetching corpus: 24100, signal 1018919/1266951 (executing program) 2021/09/13 08:51:09 fetching corpus: 24150, signal 1019787/1267692 (executing program) 2021/09/13 08:51:09 fetching corpus: 24200, signal 1020372/1268399 (executing program) 2021/09/13 08:51:09 fetching corpus: 24250, signal 1021063/1269122 (executing program) 2021/09/13 08:51:09 fetching corpus: 24300, signal 1021730/1269789 (executing program) 2021/09/13 08:51:09 fetching corpus: 24350, signal 1022193/1270429 (executing program) 2021/09/13 08:51:09 fetching corpus: 24400, signal 1022727/1271082 (executing program) 2021/09/13 08:51:10 fetching corpus: 24450, signal 1023110/1271694 (executing program) 2021/09/13 08:51:10 fetching corpus: 24500, signal 1023773/1272384 (executing program) 2021/09/13 08:51:10 fetching corpus: 24550, signal 1024460/1273066 (executing program) 2021/09/13 08:51:10 fetching corpus: 24600, signal 1024964/1273725 (executing program) 2021/09/13 08:51:10 fetching corpus: 24650, signal 1025333/1274339 (executing program) 2021/09/13 08:51:10 fetching corpus: 24700, signal 1025875/1274979 (executing program) 2021/09/13 08:51:10 fetching corpus: 24750, signal 1026334/1275590 (executing program) 2021/09/13 08:51:10 fetching corpus: 24800, signal 1026749/1276188 (executing program) 2021/09/13 08:51:11 fetching corpus: 24850, signal 1027045/1276754 (executing program) 2021/09/13 08:51:11 fetching corpus: 24900, signal 1027804/1277439 (executing program) 2021/09/13 08:51:11 fetching corpus: 24950, signal 1028339/1278064 (executing program) 2021/09/13 08:51:11 fetching corpus: 25000, signal 1028859/1278700 (executing program) 2021/09/13 08:51:11 fetching corpus: 25050, signal 1029488/1279335 (executing program) 2021/09/13 08:51:12 fetching corpus: 25100, signal 1030019/1279957 (executing program) 2021/09/13 08:51:12 fetching corpus: 25150, signal 1030953/1280677 (executing program) 2021/09/13 08:51:12 fetching corpus: 25200, signal 1031616/1281328 (executing program) 2021/09/13 08:51:12 fetching corpus: 25250, signal 1032233/1281967 (executing program) 2021/09/13 08:51:12 fetching corpus: 25300, signal 1032946/1282665 (executing program) 2021/09/13 08:51:12 fetching corpus: 25350, signal 1033484/1283275 (executing program) 2021/09/13 08:51:12 fetching corpus: 25400, signal 1034033/1283888 (executing program) 2021/09/13 08:51:13 fetching corpus: 25450, signal 1034774/1284558 (executing program) 2021/09/13 08:51:13 fetching corpus: 25500, signal 1035332/1285205 (executing program) 2021/09/13 08:51:13 fetching corpus: 25550, signal 1036008/1285858 (executing program) 2021/09/13 08:51:13 fetching corpus: 25600, signal 1036889/1286564 (executing program) 2021/09/13 08:51:13 fetching corpus: 25650, signal 1037186/1287126 (executing program) 2021/09/13 08:51:13 fetching corpus: 25700, signal 1037798/1287747 (executing program) 2021/09/13 08:51:13 fetching corpus: 25750, signal 1038277/1288351 (executing program) 2021/09/13 08:51:13 fetching corpus: 25800, signal 1038837/1288993 (executing program) 2021/09/13 08:51:14 fetching corpus: 25850, signal 1039640/1289674 (executing program) 2021/09/13 08:51:14 fetching corpus: 25900, signal 1040143/1290268 (executing program) 2021/09/13 08:51:14 fetching corpus: 25950, signal 1040841/1290905 (executing program) 2021/09/13 08:51:14 fetching corpus: 26000, signal 1041639/1291535 (executing program) 2021/09/13 08:51:14 fetching corpus: 26050, signal 1042036/1292085 (executing program) 2021/09/13 08:51:14 fetching corpus: 26100, signal 1042693/1292733 (executing program) 2021/09/13 08:51:14 fetching corpus: 26150, signal 1044866/1293757 (executing program) 2021/09/13 08:51:14 fetching corpus: 26200, signal 1045394/1294354 (executing program) 2021/09/13 08:51:15 fetching corpus: 26250, signal 1045884/1294939 (executing program) 2021/09/13 08:51:15 fetching corpus: 26300, signal 1046515/1295597 (executing program) 2021/09/13 08:51:15 fetching corpus: 26350, signal 1047215/1296240 (executing program) 2021/09/13 08:51:15 fetching corpus: 26400, signal 1047892/1296875 (executing program) 2021/09/13 08:51:15 fetching corpus: 26450, signal 1048534/1297501 (executing program) 2021/09/13 08:51:15 fetching corpus: 26500, signal 1049081/1298091 (executing program) 2021/09/13 08:51:15 fetching corpus: 26550, signal 1049503/1298656 (executing program) 2021/09/13 08:51:15 fetching corpus: 26600, signal 1050281/1299307 (executing program) 2021/09/13 08:51:16 fetching corpus: 26650, signal 1050725/1299866 (executing program) 2021/09/13 08:51:16 fetching corpus: 26700, signal 1051136/1300419 (executing program) 2021/09/13 08:51:16 fetching corpus: 26750, signal 1051686/1301044 (executing program) 2021/09/13 08:51:16 fetching corpus: 26800, signal 1052045/1301576 (executing program) 2021/09/13 08:51:16 fetching corpus: 26850, signal 1052598/1302185 (executing program) 2021/09/13 08:51:16 fetching corpus: 26900, signal 1053058/1302766 (executing program) 2021/09/13 08:51:16 fetching corpus: 26950, signal 1053478/1303339 (executing program) 2021/09/13 08:51:16 fetching corpus: 27000, signal 1054076/1303914 (executing program) 2021/09/13 08:51:16 fetching corpus: 27050, signal 1054592/1304456 (executing program) 2021/09/13 08:51:17 fetching corpus: 27100, signal 1055089/1305033 (executing program) 2021/09/13 08:51:17 fetching corpus: 27150, signal 1055686/1305605 (executing program) 2021/09/13 08:51:17 fetching corpus: 27200, signal 1056097/1306177 (executing program) 2021/09/13 08:51:17 fetching corpus: 27250, signal 1056501/1306742 (executing program) 2021/09/13 08:51:17 fetching corpus: 27299, signal 1056973/1307252 (executing program) 2021/09/13 08:51:17 fetching corpus: 27349, signal 1057446/1307815 (executing program) 2021/09/13 08:51:17 fetching corpus: 27399, signal 1057962/1308410 (executing program) 2021/09/13 08:51:17 fetching corpus: 27449, signal 1058521/1308971 (executing program) 2021/09/13 08:51:18 fetching corpus: 27499, signal 1059035/1309520 (executing program) 2021/09/13 08:51:18 fetching corpus: 27549, signal 1059667/1310116 (executing program) 2021/09/13 08:51:18 fetching corpus: 27599, signal 1060106/1310663 (executing program) 2021/09/13 08:51:18 fetching corpus: 27649, signal 1060486/1311218 (executing program) 2021/09/13 08:51:18 fetching corpus: 27699, signal 1060937/1311730 (executing program) 2021/09/13 08:51:18 fetching corpus: 27749, signal 1061504/1312251 (executing program) 2021/09/13 08:51:18 fetching corpus: 27799, signal 1061921/1312770 (executing program) 2021/09/13 08:51:18 fetching corpus: 27849, signal 1062402/1313332 (executing program) 2021/09/13 08:51:19 fetching corpus: 27899, signal 1062811/1313848 (executing program) 2021/09/13 08:51:19 fetching corpus: 27949, signal 1063306/1314393 (executing program) 2021/09/13 08:51:19 fetching corpus: 27999, signal 1063844/1314930 (executing program) 2021/09/13 08:51:19 fetching corpus: 28049, signal 1064689/1315504 (executing program) 2021/09/13 08:51:19 fetching corpus: 28099, signal 1065251/1316046 (executing program) 2021/09/13 08:51:19 fetching corpus: 28149, signal 1065724/1316562 (executing program) 2021/09/13 08:51:19 fetching corpus: 28199, signal 1066154/1317104 (executing program) 2021/09/13 08:51:20 fetching corpus: 28249, signal 1066768/1317617 (executing program) 2021/09/13 08:51:20 fetching corpus: 28299, signal 1067218/1318138 (executing program) 2021/09/13 08:51:20 fetching corpus: 28349, signal 1067801/1318714 (executing program) 2021/09/13 08:51:20 fetching corpus: 28399, signal 1068300/1319217 (executing program) 2021/09/13 08:51:20 fetching corpus: 28449, signal 1068749/1319725 (executing program) 2021/09/13 08:51:20 fetching corpus: 28499, signal 1069185/1320218 (executing program) [ 132.031972][ T1355] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.038365][ T1355] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/13 08:51:20 fetching corpus: 28549, signal 1069720/1320762 (executing program) 2021/09/13 08:51:20 fetching corpus: 28599, signal 1070327/1321325 (executing program) 2021/09/13 08:51:21 fetching corpus: 28649, signal 1071055/1321862 (executing program) 2021/09/13 08:51:21 fetching corpus: 28699, signal 1071668/1322413 (executing program) 2021/09/13 08:51:21 fetching corpus: 28749, signal 1072223/1322922 (executing program) 2021/09/13 08:51:21 fetching corpus: 28799, signal 1072837/1323429 (executing program) 2021/09/13 08:51:21 fetching corpus: 28849, signal 1073486/1323969 (executing program) 2021/09/13 08:51:21 fetching corpus: 28899, signal 1073996/1324481 (executing program) 2021/09/13 08:51:21 fetching corpus: 28949, signal 1074454/1324990 (executing program) 2021/09/13 08:51:21 fetching corpus: 28999, signal 1074868/1325454 (executing program) 2021/09/13 08:51:21 fetching corpus: 29049, signal 1075407/1325978 (executing program) 2021/09/13 08:51:21 fetching corpus: 29099, signal 1075855/1326458 (executing program) 2021/09/13 08:51:22 fetching corpus: 29149, signal 1076560/1327014 (executing program) 2021/09/13 08:51:22 fetching corpus: 29199, signal 1077009/1327533 (executing program) 2021/09/13 08:51:22 fetching corpus: 29249, signal 1077399/1328047 (executing program) 2021/09/13 08:51:22 fetching corpus: 29299, signal 1077871/1328531 (executing program) 2021/09/13 08:51:22 fetching corpus: 29349, signal 1078335/1329036 (executing program) 2021/09/13 08:51:22 fetching corpus: 29399, signal 1078941/1329541 (executing program) 2021/09/13 08:51:22 fetching corpus: 29449, signal 1079424/1330068 (executing program) 2021/09/13 08:51:22 fetching corpus: 29499, signal 1079708/1330513 (executing program) 2021/09/13 08:51:23 fetching corpus: 29549, signal 1080113/1331005 (executing program) 2021/09/13 08:51:23 fetching corpus: 29599, signal 1080939/1331534 (executing program) 2021/09/13 08:51:23 fetching corpus: 29649, signal 1081302/1332003 (executing program) 2021/09/13 08:51:23 fetching corpus: 29699, signal 1081698/1332478 (executing program) 2021/09/13 08:51:23 fetching corpus: 29749, signal 1082191/1332965 (executing program) 2021/09/13 08:51:23 fetching corpus: 29799, signal 1082770/1333483 (executing program) 2021/09/13 08:51:23 fetching corpus: 29849, signal 1083124/1333928 (executing program) 2021/09/13 08:51:24 fetching corpus: 29899, signal 1083667/1334424 (executing program) 2021/09/13 08:51:24 fetching corpus: 29949, signal 1084212/1334888 (executing program) 2021/09/13 08:51:24 fetching corpus: 29999, signal 1084674/1335343 (executing program) 2021/09/13 08:51:24 fetching corpus: 30049, signal 1085557/1335863 (executing program) 2021/09/13 08:51:24 fetching corpus: 30099, signal 1085949/1336332 (executing program) 2021/09/13 08:51:24 fetching corpus: 30149, signal 1086407/1336813 (executing program) 2021/09/13 08:51:24 fetching corpus: 30199, signal 1087000/1337312 (executing program) 2021/09/13 08:51:24 fetching corpus: 30249, signal 1087478/1337794 (executing program) 2021/09/13 08:51:24 fetching corpus: 30299, signal 1087979/1338288 (executing program) 2021/09/13 08:51:25 fetching corpus: 30349, signal 1088489/1338749 (executing program) 2021/09/13 08:51:25 fetching corpus: 30399, signal 1088818/1339202 (executing program) 2021/09/13 08:51:25 fetching corpus: 30449, signal 1089182/1339619 (executing program) 2021/09/13 08:51:25 fetching corpus: 30499, signal 1089561/1340067 (executing program) 2021/09/13 08:51:25 fetching corpus: 30549, signal 1090010/1340509 (executing program) 2021/09/13 08:51:25 fetching corpus: 30599, signal 1090543/1340979 (executing program) 2021/09/13 08:51:25 fetching corpus: 30649, signal 1091058/1341447 (executing program) 2021/09/13 08:51:25 fetching corpus: 30699, signal 1091637/1341907 (executing program) 2021/09/13 08:51:25 fetching corpus: 30749, signal 1091924/1342330 (executing program) 2021/09/13 08:51:26 fetching corpus: 30799, signal 1092557/1342807 (executing program) 2021/09/13 08:51:26 fetching corpus: 30849, signal 1092935/1343249 (executing program) 2021/09/13 08:51:26 fetching corpus: 30899, signal 1093304/1343685 (executing program) 2021/09/13 08:51:26 fetching corpus: 30949, signal 1093751/1344135 (executing program) 2021/09/13 08:51:26 fetching corpus: 30999, signal 1094203/1344584 (executing program) 2021/09/13 08:51:26 fetching corpus: 31049, signal 1095040/1345065 (executing program) 2021/09/13 08:51:26 fetching corpus: 31099, signal 1095513/1345531 (executing program) 2021/09/13 08:51:26 fetching corpus: 31149, signal 1095830/1345965 (executing program) 2021/09/13 08:51:27 fetching corpus: 31199, signal 1096203/1346392 (executing program) 2021/09/13 08:51:27 fetching corpus: 31249, signal 1096765/1346842 (executing program) 2021/09/13 08:51:27 fetching corpus: 31299, signal 1097415/1347267 (executing program) 2021/09/13 08:51:27 fetching corpus: 31349, signal 1097928/1347723 (executing program) 2021/09/13 08:51:27 fetching corpus: 31399, signal 1098280/1348119 (executing program) 2021/09/13 08:51:27 fetching corpus: 31449, signal 1098775/1348554 (executing program) 2021/09/13 08:51:27 fetching corpus: 31499, signal 1099187/1348996 (executing program) 2021/09/13 08:51:28 fetching corpus: 31549, signal 1099490/1349404 (executing program) 2021/09/13 08:51:28 fetching corpus: 31599, signal 1100114/1349859 (executing program) 2021/09/13 08:51:28 fetching corpus: 31649, signal 1100515/1350288 (executing program) 2021/09/13 08:51:28 fetching corpus: 31699, signal 1101000/1350718 (executing program) 2021/09/13 08:51:28 fetching corpus: 31749, signal 1101636/1351168 (executing program) 2021/09/13 08:51:28 fetching corpus: 31799, signal 1102286/1351587 (executing program) 2021/09/13 08:51:28 fetching corpus: 31849, signal 1102674/1352000 (executing program) 2021/09/13 08:51:29 fetching corpus: 31899, signal 1103103/1352427 (executing program) 2021/09/13 08:51:29 fetching corpus: 31949, signal 1103359/1352857 (executing program) 2021/09/13 08:51:29 fetching corpus: 31999, signal 1103861/1353288 (executing program) 2021/09/13 08:51:29 fetching corpus: 32049, signal 1104473/1353697 (executing program) 2021/09/13 08:51:29 fetching corpus: 32099, signal 1104861/1354136 (executing program) 2021/09/13 08:51:29 fetching corpus: 32149, signal 1105167/1354533 (executing program) 2021/09/13 08:51:29 fetching corpus: 32199, signal 1105791/1354946 (executing program) 2021/09/13 08:51:29 fetching corpus: 32249, signal 1106320/1355359 (executing program) 2021/09/13 08:51:30 fetching corpus: 32299, signal 1106800/1355781 (executing program) 2021/09/13 08:51:30 fetching corpus: 32349, signal 1107242/1356179 (executing program) 2021/09/13 08:51:30 fetching corpus: 32399, signal 1107808/1356616 (executing program) 2021/09/13 08:51:30 fetching corpus: 32449, signal 1108266/1357002 (executing program) 2021/09/13 08:51:30 fetching corpus: 32499, signal 1108801/1357433 (executing program) 2021/09/13 08:51:30 fetching corpus: 32549, signal 1109221/1357867 (executing program) 2021/09/13 08:51:30 fetching corpus: 32599, signal 1109575/1358295 (executing program) 2021/09/13 08:51:31 fetching corpus: 32649, signal 1109890/1358702 (executing program) 2021/09/13 08:51:31 fetching corpus: 32699, signal 1110315/1359107 (executing program) 2021/09/13 08:51:31 fetching corpus: 32749, signal 1110800/1359502 (executing program) 2021/09/13 08:51:31 fetching corpus: 32799, signal 1111203/1359906 (executing program) 2021/09/13 08:51:31 fetching corpus: 32849, signal 1111575/1360301 (executing program) 2021/09/13 08:51:31 fetching corpus: 32899, signal 1112232/1360721 (executing program) 2021/09/13 08:51:31 fetching corpus: 32949, signal 1112674/1361117 (executing program) 2021/09/13 08:51:31 fetching corpus: 32999, signal 1113193/1361493 (executing program) 2021/09/13 08:51:32 fetching corpus: 33049, signal 1113615/1361886 (executing program) 2021/09/13 08:51:32 fetching corpus: 33099, signal 1113949/1362262 (executing program) 2021/09/13 08:51:32 fetching corpus: 33149, signal 1114445/1362663 (executing program) 2021/09/13 08:51:32 fetching corpus: 33199, signal 1114814/1363045 (executing program) 2021/09/13 08:51:32 fetching corpus: 33249, signal 1115167/1363439 (executing program) 2021/09/13 08:51:32 fetching corpus: 33299, signal 1115486/1363831 (executing program) 2021/09/13 08:51:32 fetching corpus: 33349, signal 1115836/1364220 (executing program) 2021/09/13 08:51:32 fetching corpus: 33399, signal 1116322/1364598 (executing program) 2021/09/13 08:51:33 fetching corpus: 33449, signal 1116728/1364972 (executing program) 2021/09/13 08:51:33 fetching corpus: 33499, signal 1117130/1365363 (executing program) 2021/09/13 08:51:33 fetching corpus: 33549, signal 1117759/1365770 (executing program) 2021/09/13 08:51:33 fetching corpus: 33599, signal 1118025/1366114 (executing program) 2021/09/13 08:51:33 fetching corpus: 33649, signal 1118408/1366527 (executing program) 2021/09/13 08:51:33 fetching corpus: 33699, signal 1118900/1366917 (executing program) 2021/09/13 08:51:33 fetching corpus: 33749, signal 1119201/1367253 (executing program) 2021/09/13 08:51:33 fetching corpus: 33799, signal 1119635/1367647 (executing program) 2021/09/13 08:51:34 fetching corpus: 33849, signal 1120053/1367984 (executing program) 2021/09/13 08:51:34 fetching corpus: 33899, signal 1120476/1368349 (executing program) 2021/09/13 08:51:34 fetching corpus: 33949, signal 1121030/1368691 (executing program) 2021/09/13 08:51:34 fetching corpus: 33999, signal 1121562/1369070 (executing program) 2021/09/13 08:51:34 fetching corpus: 34049, signal 1122103/1369428 (executing program) 2021/09/13 08:51:34 fetching corpus: 34099, signal 1122643/1369821 (executing program) 2021/09/13 08:51:34 fetching corpus: 34149, signal 1123210/1370179 (executing program) 2021/09/13 08:51:34 fetching corpus: 34199, signal 1123746/1370531 (executing program) 2021/09/13 08:51:34 fetching corpus: 34249, signal 1124207/1370670 (executing program) 2021/09/13 08:51:35 fetching corpus: 34299, signal 1124936/1370670 (executing program) 2021/09/13 08:51:35 fetching corpus: 34349, signal 1125345/1370670 (executing program) 2021/09/13 08:51:35 fetching corpus: 34399, signal 1125922/1370670 (executing program) 2021/09/13 08:51:35 fetching corpus: 34449, signal 1126429/1370672 (executing program) 2021/09/13 08:51:35 fetching corpus: 34499, signal 1126867/1370672 (executing program) 2021/09/13 08:51:35 fetching corpus: 34549, signal 1127155/1370672 (executing program) 2021/09/13 08:51:35 fetching corpus: 34599, signal 1127482/1370672 (executing program) 2021/09/13 08:51:36 fetching corpus: 34649, signal 1127854/1370672 (executing program) 2021/09/13 08:51:36 fetching corpus: 34699, signal 1128277/1370672 (executing program) 2021/09/13 08:51:36 fetching corpus: 34749, signal 1128582/1370672 (executing program) 2021/09/13 08:51:36 fetching corpus: 34799, signal 1128805/1370672 (executing program) 2021/09/13 08:51:36 fetching corpus: 34849, signal 1129301/1370672 (executing program) 2021/09/13 08:51:36 fetching corpus: 34899, signal 1129600/1370672 (executing program) 2021/09/13 08:51:36 fetching corpus: 34949, signal 1130051/1370672 (executing program) 2021/09/13 08:51:36 fetching corpus: 34999, signal 1130513/1370672 (executing program) 2021/09/13 08:51:36 fetching corpus: 35049, signal 1130888/1370673 (executing program) 2021/09/13 08:51:37 fetching corpus: 35099, signal 1131358/1370674 (executing program) 2021/09/13 08:51:37 fetching corpus: 35149, signal 1131701/1370674 (executing program) 2021/09/13 08:51:37 fetching corpus: 35199, signal 1132239/1370675 (executing program) 2021/09/13 08:51:37 fetching corpus: 35249, signal 1132763/1370675 (executing program) 2021/09/13 08:51:37 fetching corpus: 35299, signal 1133007/1370675 (executing program) 2021/09/13 08:51:38 fetching corpus: 35349, signal 1133471/1370676 (executing program) 2021/09/13 08:51:38 fetching corpus: 35399, signal 1133895/1370676 (executing program) 2021/09/13 08:51:38 fetching corpus: 35449, signal 1134322/1370676 (executing program) 2021/09/13 08:51:38 fetching corpus: 35499, signal 1134726/1370676 (executing program) 2021/09/13 08:51:38 fetching corpus: 35549, signal 1135074/1370676 (executing program) 2021/09/13 08:51:38 fetching corpus: 35599, signal 1135757/1370676 (executing program) 2021/09/13 08:51:38 fetching corpus: 35649, signal 1136019/1370676 (executing program) 2021/09/13 08:51:38 fetching corpus: 35699, signal 1136336/1370676 (executing program) 2021/09/13 08:51:39 fetching corpus: 35749, signal 1136716/1370676 (executing program) 2021/09/13 08:51:39 fetching corpus: 35799, signal 1136975/1370676 (executing program) 2021/09/13 08:51:39 fetching corpus: 35849, signal 1137698/1370676 (executing program) 2021/09/13 08:51:39 fetching corpus: 35899, signal 1138051/1370676 (executing program) 2021/09/13 08:51:39 fetching corpus: 35949, signal 1138466/1370676 (executing program) 2021/09/13 08:51:39 fetching corpus: 35999, signal 1138766/1370676 (executing program) 2021/09/13 08:51:39 fetching corpus: 36049, signal 1139336/1370677 (executing program) 2021/09/13 08:51:39 fetching corpus: 36099, signal 1139684/1370677 (executing program) 2021/09/13 08:51:40 fetching corpus: 36149, signal 1140114/1370713 (executing program) 2021/09/13 08:51:40 fetching corpus: 36199, signal 1140442/1370713 (executing program) 2021/09/13 08:51:40 fetching corpus: 36249, signal 1140731/1370713 (executing program) 2021/09/13 08:51:40 fetching corpus: 36299, signal 1141105/1370713 (executing program) 2021/09/13 08:51:40 fetching corpus: 36349, signal 1141508/1370713 (executing program) 2021/09/13 08:51:40 fetching corpus: 36399, signal 1141845/1370713 (executing program) 2021/09/13 08:51:40 fetching corpus: 36449, signal 1142193/1370713 (executing program) 2021/09/13 08:51:40 fetching corpus: 36499, signal 1142482/1370713 (executing program) 2021/09/13 08:51:40 fetching corpus: 36549, signal 1142836/1370713 (executing program) 2021/09/13 08:51:40 fetching corpus: 36599, signal 1143224/1370713 (executing program) 2021/09/13 08:51:41 fetching corpus: 36649, signal 1143740/1370713 (executing program) 2021/09/13 08:51:41 fetching corpus: 36699, signal 1144167/1370713 (executing program) 2021/09/13 08:51:41 fetching corpus: 36749, signal 1144448/1370713 (executing program) 2021/09/13 08:51:41 fetching corpus: 36799, signal 1144891/1370713 (executing program) 2021/09/13 08:51:41 fetching corpus: 36849, signal 1145289/1370713 (executing program) 2021/09/13 08:51:41 fetching corpus: 36899, signal 1145652/1370713 (executing program) 2021/09/13 08:51:41 fetching corpus: 36949, signal 1145886/1370713 (executing program) 2021/09/13 08:51:42 fetching corpus: 36999, signal 1146416/1370713 (executing program) 2021/09/13 08:51:42 fetching corpus: 37049, signal 1146726/1370713 (executing program) 2021/09/13 08:51:42 fetching corpus: 37099, signal 1147117/1370713 (executing program) 2021/09/13 08:51:42 fetching corpus: 37149, signal 1147477/1370713 (executing program) 2021/09/13 08:51:42 fetching corpus: 37199, signal 1147867/1370713 (executing program) 2021/09/13 08:51:42 fetching corpus: 37249, signal 1148242/1370713 (executing program) 2021/09/13 08:51:42 fetching corpus: 37299, signal 1148707/1370713 (executing program) 2021/09/13 08:51:42 fetching corpus: 37349, signal 1149096/1370713 (executing program) 2021/09/13 08:51:43 fetching corpus: 37399, signal 1149612/1370713 (executing program) 2021/09/13 08:51:43 fetching corpus: 37449, signal 1149886/1370713 (executing program) 2021/09/13 08:51:43 fetching corpus: 37499, signal 1150328/1370713 (executing program) 2021/09/13 08:51:43 fetching corpus: 37549, signal 1150729/1370713 (executing program) 2021/09/13 08:51:43 fetching corpus: 37599, signal 1151134/1370713 (executing program) 2021/09/13 08:51:43 fetching corpus: 37649, signal 1151545/1370713 (executing program) 2021/09/13 08:51:43 fetching corpus: 37699, signal 1151986/1370713 (executing program) 2021/09/13 08:51:43 fetching corpus: 37749, signal 1152359/1370713 (executing program) 2021/09/13 08:51:43 fetching corpus: 37799, signal 1152757/1370713 (executing program) 2021/09/13 08:51:44 fetching corpus: 37849, signal 1153149/1370713 (executing program) 2021/09/13 08:51:44 fetching corpus: 37899, signal 1154266/1370713 (executing program) 2021/09/13 08:51:44 fetching corpus: 37949, signal 1154649/1370713 (executing program) 2021/09/13 08:51:44 fetching corpus: 37999, signal 1155082/1370713 (executing program) 2021/09/13 08:51:44 fetching corpus: 38049, signal 1155321/1370713 (executing program) 2021/09/13 08:51:44 fetching corpus: 38099, signal 1155719/1370713 (executing program) 2021/09/13 08:51:44 fetching corpus: 38149, signal 1156158/1370713 (executing program) 2021/09/13 08:51:44 fetching corpus: 38199, signal 1156567/1370713 (executing program) 2021/09/13 08:51:45 fetching corpus: 38249, signal 1156899/1370713 (executing program) 2021/09/13 08:51:45 fetching corpus: 38299, signal 1157197/1370713 (executing program) 2021/09/13 08:51:45 fetching corpus: 38349, signal 1157526/1370714 (executing program) 2021/09/13 08:51:45 fetching corpus: 38399, signal 1157823/1370714 (executing program) 2021/09/13 08:51:45 fetching corpus: 38449, signal 1158127/1370714 (executing program) 2021/09/13 08:51:45 fetching corpus: 38499, signal 1158438/1370714 (executing program) 2021/09/13 08:51:45 fetching corpus: 38549, signal 1158715/1370714 (executing program) 2021/09/13 08:51:45 fetching corpus: 38599, signal 1159112/1370714 (executing program) 2021/09/13 08:51:46 fetching corpus: 38649, signal 1159473/1370714 (executing program) 2021/09/13 08:51:46 fetching corpus: 38699, signal 1159810/1370714 (executing program) 2021/09/13 08:51:46 fetching corpus: 38749, signal 1160148/1370714 (executing program) 2021/09/13 08:51:46 fetching corpus: 38799, signal 1160401/1370714 (executing program) 2021/09/13 08:51:46 fetching corpus: 38849, signal 1160771/1370714 (executing program) 2021/09/13 08:51:46 fetching corpus: 38899, signal 1161080/1370714 (executing program) 2021/09/13 08:51:46 fetching corpus: 38949, signal 1161391/1370714 (executing program) 2021/09/13 08:51:46 fetching corpus: 38999, signal 1161809/1370714 (executing program) 2021/09/13 08:51:46 fetching corpus: 39049, signal 1162185/1370714 (executing program) 2021/09/13 08:51:47 fetching corpus: 39099, signal 1162564/1370714 (executing program) 2021/09/13 08:51:47 fetching corpus: 39149, signal 1163034/1370714 (executing program) 2021/09/13 08:51:47 fetching corpus: 39199, signal 1163516/1370714 (executing program) 2021/09/13 08:51:47 fetching corpus: 39249, signal 1163912/1370719 (executing program) 2021/09/13 08:51:47 fetching corpus: 39299, signal 1164168/1370719 (executing program) 2021/09/13 08:51:47 fetching corpus: 39349, signal 1164794/1370719 (executing program) 2021/09/13 08:51:47 fetching corpus: 39399, signal 1165124/1370719 (executing program) 2021/09/13 08:51:48 fetching corpus: 39449, signal 1165432/1370719 (executing program) 2021/09/13 08:51:48 fetching corpus: 39499, signal 1165815/1370719 (executing program) 2021/09/13 08:51:48 fetching corpus: 39549, signal 1166215/1370719 (executing program) 2021/09/13 08:51:48 fetching corpus: 39599, signal 1166586/1370719 (executing program) 2021/09/13 08:51:48 fetching corpus: 39649, signal 1167114/1370719 (executing program) 2021/09/13 08:51:48 fetching corpus: 39699, signal 1167382/1370719 (executing program) 2021/09/13 08:51:48 fetching corpus: 39749, signal 1167712/1370719 (executing program) 2021/09/13 08:51:48 fetching corpus: 39799, signal 1172400/1370719 (executing program) 2021/09/13 08:51:48 fetching corpus: 39849, signal 1172745/1370719 (executing program) 2021/09/13 08:51:49 fetching corpus: 39899, signal 1173243/1370719 (executing program) 2021/09/13 08:51:49 fetching corpus: 39949, signal 1173586/1370719 (executing program) 2021/09/13 08:51:49 fetching corpus: 39999, signal 1174084/1370719 (executing program) 2021/09/13 08:51:49 fetching corpus: 40049, signal 1174446/1370719 (executing program) 2021/09/13 08:51:49 fetching corpus: 40099, signal 1174918/1370719 (executing program) 2021/09/13 08:51:49 fetching corpus: 40149, signal 1175190/1370719 (executing program) 2021/09/13 08:51:49 fetching corpus: 40199, signal 1175442/1370719 (executing program) 2021/09/13 08:51:49 fetching corpus: 40249, signal 1175849/1370719 (executing program) 2021/09/13 08:51:49 fetching corpus: 40299, signal 1176138/1370719 (executing program) 2021/09/13 08:51:49 fetching corpus: 40349, signal 1176538/1370719 (executing program) 2021/09/13 08:51:50 fetching corpus: 40399, signal 1176833/1370719 (executing program) 2021/09/13 08:51:50 fetching corpus: 40449, signal 1177297/1370719 (executing program) 2021/09/13 08:51:50 fetching corpus: 40499, signal 1177727/1370719 (executing program) 2021/09/13 08:51:50 fetching corpus: 40549, signal 1178178/1370719 (executing program) 2021/09/13 08:51:50 fetching corpus: 40599, signal 1178509/1370719 (executing program) 2021/09/13 08:51:50 fetching corpus: 40649, signal 1178939/1370719 (executing program) 2021/09/13 08:51:50 fetching corpus: 40699, signal 1179251/1370719 (executing program) 2021/09/13 08:51:50 fetching corpus: 40749, signal 1179645/1370719 (executing program) 2021/09/13 08:51:50 fetching corpus: 40799, signal 1180125/1370719 (executing program) 2021/09/13 08:51:51 fetching corpus: 40849, signal 1180420/1370719 (executing program) 2021/09/13 08:51:51 fetching corpus: 40899, signal 1180841/1370719 (executing program) 2021/09/13 08:51:51 fetching corpus: 40949, signal 1181160/1370719 (executing program) 2021/09/13 08:51:51 fetching corpus: 40999, signal 1181472/1370719 (executing program) 2021/09/13 08:51:51 fetching corpus: 41049, signal 1181760/1370719 (executing program) 2021/09/13 08:51:51 fetching corpus: 41099, signal 1182319/1370719 (executing program) 2021/09/13 08:51:51 fetching corpus: 41149, signal 1182886/1370722 (executing program) 2021/09/13 08:51:51 fetching corpus: 41199, signal 1183266/1370722 (executing program) 2021/09/13 08:51:52 fetching corpus: 41249, signal 1183512/1370722 (executing program) 2021/09/13 08:51:52 fetching corpus: 41299, signal 1183874/1370722 (executing program) 2021/09/13 08:51:52 fetching corpus: 41349, signal 1184318/1370722 (executing program) 2021/09/13 08:51:52 fetching corpus: 41399, signal 1184736/1370722 (executing program) 2021/09/13 08:51:52 fetching corpus: 41449, signal 1184961/1370722 (executing program) 2021/09/13 08:51:52 fetching corpus: 41499, signal 1185445/1370722 (executing program) 2021/09/13 08:51:52 fetching corpus: 41549, signal 1185716/1370722 (executing program) 2021/09/13 08:51:53 fetching corpus: 41599, signal 1185970/1370722 (executing program) 2021/09/13 08:51:53 fetching corpus: 41649, signal 1186270/1370722 (executing program) 2021/09/13 08:51:53 fetching corpus: 41699, signal 1186513/1370722 (executing program) 2021/09/13 08:51:53 fetching corpus: 41749, signal 1186852/1370722 (executing program) 2021/09/13 08:51:53 fetching corpus: 41799, signal 1187626/1370723 (executing program) 2021/09/13 08:51:53 fetching corpus: 41849, signal 1188019/1370723 (executing program) 2021/09/13 08:51:53 fetching corpus: 41899, signal 1188490/1370723 (executing program) 2021/09/13 08:51:53 fetching corpus: 41949, signal 1189020/1370723 (executing program) 2021/09/13 08:51:53 fetching corpus: 41999, signal 1189418/1370723 (executing program) 2021/09/13 08:51:53 fetching corpus: 42049, signal 1189886/1370723 (executing program) 2021/09/13 08:51:54 fetching corpus: 42099, signal 1190149/1370723 (executing program) 2021/09/13 08:51:54 fetching corpus: 42149, signal 1190448/1370723 (executing program) 2021/09/13 08:51:54 fetching corpus: 42199, signal 1190730/1370723 (executing program) 2021/09/13 08:51:54 fetching corpus: 42249, signal 1191099/1370723 (executing program) 2021/09/13 08:51:54 fetching corpus: 42299, signal 1191391/1370723 (executing program) 2021/09/13 08:51:54 fetching corpus: 42349, signal 1191764/1370723 (executing program) 2021/09/13 08:51:54 fetching corpus: 42399, signal 1192066/1370723 (executing program) 2021/09/13 08:51:54 fetching corpus: 42449, signal 1192618/1370728 (executing program) 2021/09/13 08:51:55 fetching corpus: 42499, signal 1192957/1370728 (executing program) 2021/09/13 08:51:55 fetching corpus: 42549, signal 1193247/1370728 (executing program) 2021/09/13 08:51:55 fetching corpus: 42599, signal 1193709/1370728 (executing program) 2021/09/13 08:51:55 fetching corpus: 42649, signal 1194074/1370728 (executing program) 2021/09/13 08:51:55 fetching corpus: 42699, signal 1194387/1370728 (executing program) 2021/09/13 08:51:55 fetching corpus: 42749, signal 1194702/1370728 (executing program) 2021/09/13 08:51:55 fetching corpus: 42799, signal 1194993/1370728 (executing program) 2021/09/13 08:51:56 fetching corpus: 42849, signal 1195292/1370728 (executing program) 2021/09/13 08:51:56 fetching corpus: 42899, signal 1195619/1370728 (executing program) 2021/09/13 08:51:56 fetching corpus: 42949, signal 1195976/1370728 (executing program) 2021/09/13 08:51:56 fetching corpus: 42999, signal 1196318/1370728 (executing program) 2021/09/13 08:51:56 fetching corpus: 43049, signal 1196772/1370728 (executing program) 2021/09/13 08:51:56 fetching corpus: 43099, signal 1197051/1370728 (executing program) 2021/09/13 08:51:56 fetching corpus: 43149, signal 1197587/1370728 (executing program) 2021/09/13 08:51:56 fetching corpus: 43199, signal 1197927/1370728 (executing program) 2021/09/13 08:51:56 fetching corpus: 43249, signal 1198237/1370728 (executing program) 2021/09/13 08:51:57 fetching corpus: 43299, signal 1198533/1370729 (executing program) 2021/09/13 08:51:57 fetching corpus: 43349, signal 1198813/1370730 (executing program) 2021/09/13 08:51:57 fetching corpus: 43399, signal 1199113/1370730 (executing program) 2021/09/13 08:51:57 fetching corpus: 43449, signal 1199462/1370730 (executing program) 2021/09/13 08:51:57 fetching corpus: 43499, signal 1199741/1370730 (executing program) 2021/09/13 08:51:57 fetching corpus: 43549, signal 1200335/1370730 (executing program) 2021/09/13 08:51:57 fetching corpus: 43599, signal 1200795/1370730 (executing program) 2021/09/13 08:51:58 fetching corpus: 43649, signal 1201036/1370732 (executing program) 2021/09/13 08:51:58 fetching corpus: 43699, signal 1201407/1370732 (executing program) 2021/09/13 08:51:58 fetching corpus: 43749, signal 1201730/1370732 (executing program) 2021/09/13 08:51:58 fetching corpus: 43799, signal 1202065/1370732 (executing program) 2021/09/13 08:51:58 fetching corpus: 43849, signal 1202339/1370732 (executing program) 2021/09/13 08:51:58 fetching corpus: 43899, signal 1202617/1370732 (executing program) 2021/09/13 08:51:58 fetching corpus: 43949, signal 1202916/1370732 (executing program) 2021/09/13 08:51:58 fetching corpus: 43999, signal 1203134/1370732 (executing program) 2021/09/13 08:51:59 fetching corpus: 44049, signal 1203368/1370732 (executing program) 2021/09/13 08:51:59 fetching corpus: 44099, signal 1203641/1370732 (executing program) 2021/09/13 08:51:59 fetching corpus: 44149, signal 1203902/1370732 (executing program) 2021/09/13 08:51:59 fetching corpus: 44199, signal 1204162/1370732 (executing program) 2021/09/13 08:51:59 fetching corpus: 44248, signal 1204528/1370732 (executing program) 2021/09/13 08:51:59 fetching corpus: 44298, signal 1204840/1370732 (executing program) 2021/09/13 08:51:59 fetching corpus: 44348, signal 1205184/1370732 (executing program) 2021/09/13 08:51:59 fetching corpus: 44398, signal 1205502/1370732 (executing program) 2021/09/13 08:51:59 fetching corpus: 44448, signal 1205681/1370732 (executing program) 2021/09/13 08:52:00 fetching corpus: 44498, signal 1205999/1370732 (executing program) 2021/09/13 08:52:00 fetching corpus: 44548, signal 1206653/1370732 (executing program) 2021/09/13 08:52:00 fetching corpus: 44598, signal 1206858/1370732 (executing program) 2021/09/13 08:52:00 fetching corpus: 44648, signal 1207188/1370732 (executing program) 2021/09/13 08:52:00 fetching corpus: 44698, signal 1207586/1370732 (executing program) 2021/09/13 08:52:00 fetching corpus: 44748, signal 1207946/1370732 (executing program) 2021/09/13 08:52:00 fetching corpus: 44798, signal 1208368/1370732 (executing program) 2021/09/13 08:52:00 fetching corpus: 44848, signal 1208661/1370732 (executing program) 2021/09/13 08:52:00 fetching corpus: 44898, signal 1208925/1370732 (executing program) 2021/09/13 08:52:01 fetching corpus: 44948, signal 1209129/1370734 (executing program) 2021/09/13 08:52:01 fetching corpus: 44998, signal 1209338/1370734 (executing program) 2021/09/13 08:52:01 fetching corpus: 45048, signal 1209546/1370734 (executing program) 2021/09/13 08:52:01 fetching corpus: 45098, signal 1209896/1370734 (executing program) 2021/09/13 08:52:01 fetching corpus: 45148, signal 1210194/1370734 (executing program) 2021/09/13 08:52:01 fetching corpus: 45198, signal 1210473/1370734 (executing program) 2021/09/13 08:52:01 fetching corpus: 45248, signal 1210759/1370734 (executing program) 2021/09/13 08:52:02 fetching corpus: 45298, signal 1211127/1370735 (executing program) 2021/09/13 08:52:02 fetching corpus: 45348, signal 1211628/1370735 (executing program) 2021/09/13 08:52:02 fetching corpus: 45398, signal 1211864/1370735 (executing program) 2021/09/13 08:52:02 fetching corpus: 45448, signal 1212196/1370735 (executing program) 2021/09/13 08:52:02 fetching corpus: 45498, signal 1212440/1370736 (executing program) 2021/09/13 08:52:02 fetching corpus: 45548, signal 1212798/1370740 (executing program) 2021/09/13 08:52:02 fetching corpus: 45598, signal 1213302/1370740 (executing program) 2021/09/13 08:52:02 fetching corpus: 45648, signal 1213710/1370740 (executing program) 2021/09/13 08:52:03 fetching corpus: 45698, signal 1214425/1370742 (executing program) 2021/09/13 08:52:03 fetching corpus: 45748, signal 1214779/1370742 (executing program) 2021/09/13 08:52:03 fetching corpus: 45798, signal 1215048/1370742 (executing program) 2021/09/13 08:52:03 fetching corpus: 45848, signal 1215378/1370742 (executing program) 2021/09/13 08:52:03 fetching corpus: 45898, signal 1215656/1370742 (executing program) 2021/09/13 08:52:03 fetching corpus: 45948, signal 1215854/1370742 (executing program) 2021/09/13 08:52:03 fetching corpus: 45998, signal 1216138/1370742 (executing program) 2021/09/13 08:52:03 fetching corpus: 46048, signal 1216501/1370744 (executing program) 2021/09/13 08:52:03 fetching corpus: 46098, signal 1216764/1370744 (executing program) 2021/09/13 08:52:04 fetching corpus: 46148, signal 1217099/1370744 (executing program) 2021/09/13 08:52:04 fetching corpus: 46198, signal 1217372/1370744 (executing program) 2021/09/13 08:52:04 fetching corpus: 46248, signal 1217774/1370744 (executing program) 2021/09/13 08:52:04 fetching corpus: 46298, signal 1218063/1370745 (executing program) 2021/09/13 08:52:04 fetching corpus: 46348, signal 1218471/1370745 (executing program) 2021/09/13 08:52:04 fetching corpus: 46398, signal 1218869/1370745 (executing program) 2021/09/13 08:52:04 fetching corpus: 46448, signal 1219125/1370745 (executing program) 2021/09/13 08:52:05 fetching corpus: 46498, signal 1219482/1370745 (executing program) 2021/09/13 08:52:05 fetching corpus: 46548, signal 1219845/1370745 (executing program) 2021/09/13 08:52:05 fetching corpus: 46598, signal 1220099/1370745 (executing program) 2021/09/13 08:52:05 fetching corpus: 46648, signal 1220410/1370746 (executing program) 2021/09/13 08:52:05 fetching corpus: 46698, signal 1220686/1370746 (executing program) 2021/09/13 08:52:05 fetching corpus: 46748, signal 1220981/1370746 (executing program) 2021/09/13 08:52:05 fetching corpus: 46798, signal 1221432/1370746 (executing program) 2021/09/13 08:52:05 fetching corpus: 46848, signal 1221754/1370746 (executing program) 2021/09/13 08:52:06 fetching corpus: 46898, signal 1222091/1370746 (executing program) 2021/09/13 08:52:06 fetching corpus: 46948, signal 1222353/1370746 (executing program) 2021/09/13 08:52:06 fetching corpus: 46998, signal 1222717/1370746 (executing program) 2021/09/13 08:52:06 fetching corpus: 47048, signal 1222958/1370746 (executing program) 2021/09/13 08:52:06 fetching corpus: 47098, signal 1223269/1370746 (executing program) 2021/09/13 08:52:06 fetching corpus: 47148, signal 1223545/1370746 (executing program) 2021/09/13 08:52:06 fetching corpus: 47198, signal 1223882/1370746 (executing program) 2021/09/13 08:52:06 fetching corpus: 47248, signal 1224153/1370746 (executing program) 2021/09/13 08:52:06 fetching corpus: 47298, signal 1224541/1370746 (executing program) 2021/09/13 08:52:07 fetching corpus: 47348, signal 1224840/1370746 (executing program) 2021/09/13 08:52:07 fetching corpus: 47398, signal 1225103/1370746 (executing program) 2021/09/13 08:52:07 fetching corpus: 47448, signal 1225342/1370746 (executing program) 2021/09/13 08:52:07 fetching corpus: 47498, signal 1225722/1370746 (executing program) 2021/09/13 08:52:07 fetching corpus: 47548, signal 1225983/1370746 (executing program) 2021/09/13 08:52:07 fetching corpus: 47598, signal 1226327/1370746 (executing program) 2021/09/13 08:52:07 fetching corpus: 47648, signal 1226735/1370746 (executing program) 2021/09/13 08:52:07 fetching corpus: 47698, signal 1227467/1370746 (executing program) 2021/09/13 08:52:08 fetching corpus: 47748, signal 1227845/1370746 (executing program) 2021/09/13 08:52:08 fetching corpus: 47798, signal 1228094/1370746 (executing program) 2021/09/13 08:52:08 fetching corpus: 47848, signal 1228493/1370746 (executing program) 2021/09/13 08:52:08 fetching corpus: 47898, signal 1228806/1370746 (executing program) 2021/09/13 08:52:08 fetching corpus: 47948, signal 1229168/1370746 (executing program) 2021/09/13 08:52:08 fetching corpus: 47998, signal 1229976/1370746 (executing program) 2021/09/13 08:52:08 fetching corpus: 48048, signal 1230439/1370746 (executing program) 2021/09/13 08:52:08 fetching corpus: 48098, signal 1230794/1370746 (executing program) 2021/09/13 08:52:09 fetching corpus: 48148, signal 1230997/1370746 (executing program) 2021/09/13 08:52:09 fetching corpus: 48198, signal 1231334/1370746 (executing program) 2021/09/13 08:52:09 fetching corpus: 48248, signal 1231593/1370746 (executing program) 2021/09/13 08:52:09 fetching corpus: 48298, signal 1231870/1370746 (executing program) 2021/09/13 08:52:09 fetching corpus: 48348, signal 1232142/1370746 (executing program) 2021/09/13 08:52:09 fetching corpus: 48398, signal 1232518/1370746 (executing program) 2021/09/13 08:52:09 fetching corpus: 48448, signal 1232822/1370746 (executing program) 2021/09/13 08:52:09 fetching corpus: 48498, signal 1233286/1370746 (executing program) 2021/09/13 08:52:09 fetching corpus: 48548, signal 1233637/1370746 (executing program) 2021/09/13 08:52:10 fetching corpus: 48598, signal 1233816/1370746 (executing program) 2021/09/13 08:52:10 fetching corpus: 48648, signal 1234111/1370746 (executing program) 2021/09/13 08:52:10 fetching corpus: 48698, signal 1234466/1370746 (executing program) 2021/09/13 08:52:10 fetching corpus: 48748, signal 1234761/1370746 (executing program) 2021/09/13 08:52:10 fetching corpus: 48798, signal 1235073/1370746 (executing program) 2021/09/13 08:52:10 fetching corpus: 48848, signal 1235393/1370746 (executing program) 2021/09/13 08:52:10 fetching corpus: 48898, signal 1235631/1370746 (executing program) 2021/09/13 08:52:10 fetching corpus: 48948, signal 1235977/1370746 (executing program) 2021/09/13 08:52:11 fetching corpus: 48998, signal 1236226/1370746 (executing program) 2021/09/13 08:52:11 fetching corpus: 49048, signal 1236510/1370746 (executing program) 2021/09/13 08:52:11 fetching corpus: 49098, signal 1236790/1370746 (executing program) 2021/09/13 08:52:11 fetching corpus: 49148, signal 1237164/1370746 (executing program) 2021/09/13 08:52:11 fetching corpus: 49198, signal 1237409/1370746 (executing program) 2021/09/13 08:52:11 fetching corpus: 49248, signal 1237647/1370746 (executing program) 2021/09/13 08:52:11 fetching corpus: 49298, signal 1238118/1370746 (executing program) 2021/09/13 08:52:12 fetching corpus: 49348, signal 1238430/1370746 (executing program) 2021/09/13 08:52:12 fetching corpus: 49398, signal 1238943/1370746 (executing program) 2021/09/13 08:52:12 fetching corpus: 49448, signal 1239290/1370746 (executing program) 2021/09/13 08:52:12 fetching corpus: 49498, signal 1239603/1370746 (executing program) 2021/09/13 08:52:12 fetching corpus: 49548, signal 1240001/1370746 (executing program) 2021/09/13 08:52:12 fetching corpus: 49598, signal 1240389/1370746 (executing program) 2021/09/13 08:52:12 fetching corpus: 49648, signal 1240657/1370746 (executing program) 2021/09/13 08:52:13 fetching corpus: 49698, signal 1241063/1370758 (executing program) 2021/09/13 08:52:13 fetching corpus: 49748, signal 1241348/1370758 (executing program) 2021/09/13 08:52:13 fetching corpus: 49798, signal 1241536/1370758 (executing program) 2021/09/13 08:52:13 fetching corpus: 49848, signal 1241847/1370758 (executing program) 2021/09/13 08:52:13 fetching corpus: 49898, signal 1242112/1370758 (executing program) 2021/09/13 08:52:13 fetching corpus: 49948, signal 1242371/1370758 (executing program) 2021/09/13 08:52:13 fetching corpus: 49998, signal 1242568/1370758 (executing program) 2021/09/13 08:52:13 fetching corpus: 50048, signal 1242900/1370758 (executing program) 2021/09/13 08:52:13 fetching corpus: 50098, signal 1243135/1370758 (executing program) 2021/09/13 08:52:13 fetching corpus: 50148, signal 1243380/1370758 (executing program) 2021/09/13 08:52:14 fetching corpus: 50198, signal 1243791/1370758 (executing program) 2021/09/13 08:52:14 fetching corpus: 50248, signal 1244331/1370758 (executing program) 2021/09/13 08:52:14 fetching corpus: 50298, signal 1244590/1370760 (executing program) 2021/09/13 08:52:14 fetching corpus: 50348, signal 1244851/1370760 (executing program) 2021/09/13 08:52:14 fetching corpus: 50398, signal 1245085/1370760 (executing program) 2021/09/13 08:52:14 fetching corpus: 50448, signal 1245343/1370760 (executing program) 2021/09/13 08:52:14 fetching corpus: 50498, signal 1245507/1370760 (executing program) 2021/09/13 08:52:14 fetching corpus: 50548, signal 1245776/1370760 (executing program) 2021/09/13 08:52:15 fetching corpus: 50598, signal 1246052/1370760 (executing program) 2021/09/13 08:52:15 fetching corpus: 50648, signal 1246307/1370760 (executing program) 2021/09/13 08:52:15 fetching corpus: 50698, signal 1246626/1370760 (executing program) 2021/09/13 08:52:15 fetching corpus: 50748, signal 1246911/1370760 (executing program) 2021/09/13 08:52:15 fetching corpus: 50798, signal 1247229/1370760 (executing program) 2021/09/13 08:52:15 fetching corpus: 50848, signal 1247601/1370760 (executing program) 2021/09/13 08:52:15 fetching corpus: 50898, signal 1247827/1370760 (executing program) 2021/09/13 08:52:15 fetching corpus: 50948, signal 1248055/1370763 (executing program) 2021/09/13 08:52:15 fetching corpus: 50998, signal 1248380/1370763 (executing program) 2021/09/13 08:52:15 fetching corpus: 51048, signal 1248628/1370763 (executing program) 2021/09/13 08:52:16 fetching corpus: 51098, signal 1248951/1370763 (executing program) 2021/09/13 08:52:16 fetching corpus: 51148, signal 1249150/1370763 (executing program) 2021/09/13 08:52:16 fetching corpus: 51198, signal 1249502/1370763 (executing program) 2021/09/13 08:52:16 fetching corpus: 51248, signal 1249932/1370763 (executing program) 2021/09/13 08:52:16 fetching corpus: 51298, signal 1250146/1370763 (executing program) 2021/09/13 08:52:16 fetching corpus: 51348, signal 1250972/1370763 (executing program) 2021/09/13 08:52:16 fetching corpus: 51398, signal 1251185/1370763 (executing program) 2021/09/13 08:52:16 fetching corpus: 51448, signal 1251521/1370763 (executing program) 2021/09/13 08:52:17 fetching corpus: 51498, signal 1252201/1370763 (executing program) 2021/09/13 08:52:17 fetching corpus: 51548, signal 1252554/1370763 (executing program) 2021/09/13 08:52:17 fetching corpus: 51598, signal 1252851/1370763 (executing program) 2021/09/13 08:52:17 fetching corpus: 51648, signal 1253082/1370763 (executing program) 2021/09/13 08:52:17 fetching corpus: 51698, signal 1253386/1370763 (executing program) 2021/09/13 08:52:17 fetching corpus: 51748, signal 1253634/1370763 (executing program) 2021/09/13 08:52:17 fetching corpus: 51798, signal 1254002/1370763 (executing program) 2021/09/13 08:52:18 fetching corpus: 51848, signal 1254303/1370764 (executing program) 2021/09/13 08:52:18 fetching corpus: 51898, signal 1254640/1370764 (executing program) 2021/09/13 08:52:18 fetching corpus: 51948, signal 1254981/1370764 (executing program) 2021/09/13 08:52:18 fetching corpus: 51998, signal 1255439/1370764 (executing program) 2021/09/13 08:52:18 fetching corpus: 52048, signal 1255884/1370764 (executing program) 2021/09/13 08:52:18 fetching corpus: 52098, signal 1256158/1370764 (executing program) 2021/09/13 08:52:18 fetching corpus: 52148, signal 1256468/1370764 (executing program) 2021/09/13 08:52:18 fetching corpus: 52198, signal 1256749/1370765 (executing program) 2021/09/13 08:52:19 fetching corpus: 52248, signal 1257001/1370765 (executing program) 2021/09/13 08:52:19 fetching corpus: 52298, signal 1257514/1370765 (executing program) 2021/09/13 08:52:19 fetching corpus: 52348, signal 1257700/1370765 (executing program) 2021/09/13 08:52:19 fetching corpus: 52398, signal 1257914/1370765 (executing program) 2021/09/13 08:52:19 fetching corpus: 52448, signal 1258199/1370765 (executing program) 2021/09/13 08:52:19 fetching corpus: 52498, signal 1258534/1370765 (executing program) 2021/09/13 08:52:19 fetching corpus: 52548, signal 1258749/1370765 (executing program) 2021/09/13 08:52:19 fetching corpus: 52598, signal 1258950/1370765 (executing program) 2021/09/13 08:52:19 fetching corpus: 52648, signal 1259204/1370765 (executing program) 2021/09/13 08:52:19 fetching corpus: 52698, signal 1259598/1370765 (executing program) 2021/09/13 08:52:20 fetching corpus: 52748, signal 1259848/1370765 (executing program) 2021/09/13 08:52:20 fetching corpus: 52798, signal 1260877/1370765 (executing program) 2021/09/13 08:52:20 fetching corpus: 52848, signal 1261174/1370765 (executing program) 2021/09/13 08:52:20 fetching corpus: 52898, signal 1261491/1370765 (executing program) 2021/09/13 08:52:20 fetching corpus: 52948, signal 1261780/1370776 (executing program) 2021/09/13 08:52:20 fetching corpus: 52998, signal 1262015/1370776 (executing program) 2021/09/13 08:52:20 fetching corpus: 53048, signal 1262153/1370776 (executing program) 2021/09/13 08:52:20 fetching corpus: 53098, signal 1262354/1370776 (executing program) 2021/09/13 08:52:21 fetching corpus: 53148, signal 1262595/1370776 (executing program) 2021/09/13 08:52:21 fetching corpus: 53198, signal 1262879/1370776 (executing program) 2021/09/13 08:52:21 fetching corpus: 53248, signal 1263117/1370777 (executing program) 2021/09/13 08:52:21 fetching corpus: 53298, signal 1263358/1370777 (executing program) 2021/09/13 08:52:21 fetching corpus: 53348, signal 1263635/1370777 (executing program) 2021/09/13 08:52:21 fetching corpus: 53398, signal 1263952/1370777 (executing program) 2021/09/13 08:52:21 fetching corpus: 53448, signal 1264325/1370777 (executing program) 2021/09/13 08:52:21 fetching corpus: 53498, signal 1264507/1370777 (executing program) 2021/09/13 08:52:21 fetching corpus: 53548, signal 1264738/1370777 (executing program) 2021/09/13 08:52:22 fetching corpus: 53598, signal 1265036/1370777 (executing program) [ 193.471753][ T1355] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.478718][ T1355] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/13 08:52:22 fetching corpus: 53648, signal 1265228/1370777 (executing program) 2021/09/13 08:52:22 fetching corpus: 53698, signal 1265475/1370777 (executing program) 2021/09/13 08:52:22 fetching corpus: 53748, signal 1265737/1370777 (executing program) 2021/09/13 08:52:22 fetching corpus: 53798, signal 1266100/1370777 (executing program) 2021/09/13 08:52:22 fetching corpus: 53848, signal 1266283/1370777 (executing program) 2021/09/13 08:52:22 fetching corpus: 53898, signal 1266615/1370777 (executing program) 2021/09/13 08:52:22 fetching corpus: 53948, signal 1266881/1370777 (executing program) 2021/09/13 08:52:22 fetching corpus: 53998, signal 1267225/1370777 (executing program) 2021/09/13 08:52:22 fetching corpus: 54048, signal 1267394/1370777 (executing program) 2021/09/13 08:52:23 fetching corpus: 54098, signal 1267706/1370777 (executing program) 2021/09/13 08:52:23 fetching corpus: 54148, signal 1267914/1370777 (executing program) 2021/09/13 08:52:23 fetching corpus: 54198, signal 1268172/1370777 (executing program) 2021/09/13 08:52:23 fetching corpus: 54248, signal 1268436/1370777 (executing program) 2021/09/13 08:52:23 fetching corpus: 54298, signal 1268649/1370777 (executing program) 2021/09/13 08:52:23 fetching corpus: 54348, signal 1269238/1370777 (executing program) 2021/09/13 08:52:23 fetching corpus: 54398, signal 1269545/1370777 (executing program) 2021/09/13 08:52:24 fetching corpus: 54448, signal 1269838/1370777 (executing program) 2021/09/13 08:52:24 fetching corpus: 54498, signal 1270179/1370779 (executing program) 2021/09/13 08:52:24 fetching corpus: 54548, signal 1270481/1370779 (executing program) 2021/09/13 08:52:24 fetching corpus: 54598, signal 1270794/1370779 (executing program) 2021/09/13 08:52:24 fetching corpus: 54648, signal 1271211/1370779 (executing program) 2021/09/13 08:52:24 fetching corpus: 54698, signal 1271509/1370779 (executing program) 2021/09/13 08:52:24 fetching corpus: 54748, signal 1271817/1370779 (executing program) 2021/09/13 08:52:24 fetching corpus: 54798, signal 1272005/1370779 (executing program) 2021/09/13 08:52:25 fetching corpus: 54848, signal 1272285/1370779 (executing program) 2021/09/13 08:52:25 fetching corpus: 54898, signal 1272554/1370779 (executing program) 2021/09/13 08:52:25 fetching corpus: 54948, signal 1272935/1370779 (executing program) 2021/09/13 08:52:25 fetching corpus: 54998, signal 1273186/1370779 (executing program) 2021/09/13 08:52:25 fetching corpus: 55048, signal 1273501/1370779 (executing program) 2021/09/13 08:52:25 fetching corpus: 55098, signal 1273813/1370779 (executing program) 2021/09/13 08:52:25 fetching corpus: 55148, signal 1274088/1370781 (executing program) 2021/09/13 08:52:25 fetching corpus: 55198, signal 1274600/1370781 (executing program) 2021/09/13 08:52:26 fetching corpus: 55248, signal 1274848/1370781 (executing program) 2021/09/13 08:52:26 fetching corpus: 55298, signal 1275070/1370781 (executing program) 2021/09/13 08:52:26 fetching corpus: 55348, signal 1275379/1370781 (executing program) 2021/09/13 08:52:26 fetching corpus: 55398, signal 1275690/1370781 (executing program) 2021/09/13 08:52:26 fetching corpus: 55448, signal 1276199/1370781 (executing program) 2021/09/13 08:52:26 fetching corpus: 55498, signal 1276409/1370781 (executing program) 2021/09/13 08:52:26 fetching corpus: 55548, signal 1276616/1370781 (executing program) 2021/09/13 08:52:26 fetching corpus: 55598, signal 1276867/1370781 (executing program) 2021/09/13 08:52:27 fetching corpus: 55648, signal 1277136/1370781 (executing program) 2021/09/13 08:52:27 fetching corpus: 55698, signal 1277442/1370781 (executing program) 2021/09/13 08:52:27 fetching corpus: 55748, signal 1277609/1370781 (executing program) 2021/09/13 08:52:27 fetching corpus: 55798, signal 1277819/1370781 (executing program) 2021/09/13 08:52:27 fetching corpus: 55848, signal 1278091/1370781 (executing program) 2021/09/13 08:52:27 fetching corpus: 55898, signal 1278378/1370781 (executing program) 2021/09/13 08:52:27 fetching corpus: 55948, signal 1278609/1370783 (executing program) 2021/09/13 08:52:27 fetching corpus: 55998, signal 1278862/1370787 (executing program) 2021/09/13 08:52:27 fetching corpus: 56048, signal 1279128/1370787 (executing program) 2021/09/13 08:52:28 fetching corpus: 56098, signal 1279551/1370787 (executing program) 2021/09/13 08:52:28 fetching corpus: 56148, signal 1279904/1370787 (executing program) 2021/09/13 08:52:28 fetching corpus: 56198, signal 1280081/1370787 (executing program) 2021/09/13 08:52:28 fetching corpus: 56248, signal 1280467/1370787 (executing program) 2021/09/13 08:52:28 fetching corpus: 56298, signal 1280708/1370787 (executing program) 2021/09/13 08:52:28 fetching corpus: 56348, signal 1281042/1370787 (executing program) 2021/09/13 08:52:28 fetching corpus: 56398, signal 1281337/1370787 (executing program) 2021/09/13 08:52:28 fetching corpus: 56448, signal 1281568/1370787 (executing program) 2021/09/13 08:52:29 fetching corpus: 56498, signal 1281788/1370787 (executing program) 2021/09/13 08:52:29 fetching corpus: 56548, signal 1281994/1370787 (executing program) 2021/09/13 08:52:29 fetching corpus: 56598, signal 1282272/1370787 (executing program) 2021/09/13 08:52:29 fetching corpus: 56648, signal 1282573/1370787 (executing program) 2021/09/13 08:52:29 fetching corpus: 56698, signal 1282800/1370787 (executing program) 2021/09/13 08:52:29 fetching corpus: 56748, signal 1283024/1370787 (executing program) 2021/09/13 08:52:29 fetching corpus: 56798, signal 1283328/1370787 (executing program) 2021/09/13 08:52:29 fetching corpus: 56848, signal 1283601/1370787 (executing program) 2021/09/13 08:52:29 fetching corpus: 56898, signal 1283911/1370787 (executing program) 2021/09/13 08:52:29 fetching corpus: 56948, signal 1284261/1370787 (executing program) 2021/09/13 08:52:30 fetching corpus: 56998, signal 1284525/1370787 (executing program) 2021/09/13 08:52:30 fetching corpus: 57048, signal 1284773/1370788 (executing program) 2021/09/13 08:52:30 fetching corpus: 57098, signal 1285021/1370788 (executing program) 2021/09/13 08:52:30 fetching corpus: 57148, signal 1285246/1370788 (executing program) 2021/09/13 08:52:30 fetching corpus: 57198, signal 1285558/1370788 (executing program) 2021/09/13 08:52:30 fetching corpus: 57248, signal 1285912/1370788 (executing program) 2021/09/13 08:52:30 fetching corpus: 57298, signal 1286149/1370788 (executing program) 2021/09/13 08:52:31 fetching corpus: 57348, signal 1286374/1370790 (executing program) 2021/09/13 08:52:31 fetching corpus: 57398, signal 1286573/1370790 (executing program) 2021/09/13 08:52:31 fetching corpus: 57448, signal 1286802/1370790 (executing program) 2021/09/13 08:52:31 fetching corpus: 57498, signal 1287226/1370790 (executing program) 2021/09/13 08:52:31 fetching corpus: 57548, signal 1287424/1370790 (executing program) 2021/09/13 08:52:31 fetching corpus: 57598, signal 1287664/1370790 (executing program) 2021/09/13 08:52:31 fetching corpus: 57648, signal 1287999/1370790 (executing program) 2021/09/13 08:52:32 fetching corpus: 57698, signal 1288322/1370790 (executing program) 2021/09/13 08:52:32 fetching corpus: 57748, signal 1288589/1370790 (executing program) 2021/09/13 08:52:32 fetching corpus: 57798, signal 1288790/1370790 (executing program) 2021/09/13 08:52:32 fetching corpus: 57848, signal 1289066/1370790 (executing program) 2021/09/13 08:52:32 fetching corpus: 57898, signal 1289282/1370790 (executing program) 2021/09/13 08:52:32 fetching corpus: 57948, signal 1289666/1370790 (executing program) 2021/09/13 08:52:32 fetching corpus: 57998, signal 1289914/1370790 (executing program) 2021/09/13 08:52:32 fetching corpus: 58048, signal 1290199/1370790 (executing program) 2021/09/13 08:52:33 fetching corpus: 58098, signal 1290465/1370790 (executing program) 2021/09/13 08:52:33 fetching corpus: 58148, signal 1290673/1370790 (executing program) 2021/09/13 08:52:33 fetching corpus: 58198, signal 1290883/1370790 (executing program) 2021/09/13 08:52:33 fetching corpus: 58248, signal 1291111/1370790 (executing program) 2021/09/13 08:52:33 fetching corpus: 58298, signal 1291334/1370790 (executing program) 2021/09/13 08:52:33 fetching corpus: 58348, signal 1291591/1370790 (executing program) 2021/09/13 08:52:33 fetching corpus: 58398, signal 1291799/1370790 (executing program) 2021/09/13 08:52:33 fetching corpus: 58448, signal 1292094/1370790 (executing program) 2021/09/13 08:52:34 fetching corpus: 58498, signal 1292419/1370791 (executing program) 2021/09/13 08:52:34 fetching corpus: 58548, signal 1292643/1370791 (executing program) 2021/09/13 08:52:34 fetching corpus: 58598, signal 1293003/1370791 (executing program) 2021/09/13 08:52:34 fetching corpus: 58648, signal 1293386/1370791 (executing program) 2021/09/13 08:52:34 fetching corpus: 58698, signal 1293601/1370791 (executing program) 2021/09/13 08:52:34 fetching corpus: 58748, signal 1293834/1370791 (executing program) 2021/09/13 08:52:34 fetching corpus: 58798, signal 1294140/1370791 (executing program) 2021/09/13 08:52:34 fetching corpus: 58848, signal 1294380/1370791 (executing program) 2021/09/13 08:52:34 fetching corpus: 58898, signal 1294661/1370791 (executing program) 2021/09/13 08:52:35 fetching corpus: 58948, signal 1294986/1370791 (executing program) 2021/09/13 08:52:35 fetching corpus: 58998, signal 1295266/1370791 (executing program) 2021/09/13 08:52:35 fetching corpus: 59048, signal 1295470/1370791 (executing program) 2021/09/13 08:52:35 fetching corpus: 59098, signal 1295960/1370791 (executing program) 2021/09/13 08:52:35 fetching corpus: 59148, signal 1296193/1370793 (executing program) 2021/09/13 08:52:35 fetching corpus: 59198, signal 1296439/1370793 (executing program) 2021/09/13 08:52:35 fetching corpus: 59248, signal 1296690/1370793 (executing program) 2021/09/13 08:52:35 fetching corpus: 59298, signal 1296894/1370793 (executing program) 2021/09/13 08:52:36 fetching corpus: 59348, signal 1297194/1370793 (executing program) 2021/09/13 08:52:36 fetching corpus: 59398, signal 1297418/1370793 (executing program) 2021/09/13 08:52:36 fetching corpus: 59448, signal 1297827/1370793 (executing program) 2021/09/13 08:52:36 fetching corpus: 59498, signal 1298029/1370793 (executing program) 2021/09/13 08:52:36 fetching corpus: 59548, signal 1298315/1370793 (executing program) 2021/09/13 08:52:36 fetching corpus: 59598, signal 1298575/1370793 (executing program) 2021/09/13 08:52:36 fetching corpus: 59648, signal 1298873/1370793 (executing program) 2021/09/13 08:52:36 fetching corpus: 59698, signal 1299232/1370793 (executing program) 2021/09/13 08:52:37 fetching corpus: 59748, signal 1299491/1370793 (executing program) 2021/09/13 08:52:37 fetching corpus: 59798, signal 1299742/1370793 (executing program) 2021/09/13 08:52:37 fetching corpus: 59848, signal 1300062/1370793 (executing program) 2021/09/13 08:52:37 fetching corpus: 59898, signal 1300352/1370793 (executing program) 2021/09/13 08:52:37 fetching corpus: 59948, signal 1300615/1370793 (executing program) 2021/09/13 08:52:38 fetching corpus: 59998, signal 1300982/1370793 (executing program) 2021/09/13 08:52:38 fetching corpus: 60048, signal 1301217/1370793 (executing program) 2021/09/13 08:52:38 fetching corpus: 60098, signal 1301549/1370793 (executing program) 2021/09/13 08:52:38 fetching corpus: 60148, signal 1301788/1370793 (executing program) 2021/09/13 08:52:39 fetching corpus: 60198, signal 1302004/1370793 (executing program) 2021/09/13 08:52:39 fetching corpus: 60248, signal 1302317/1370794 (executing program) 2021/09/13 08:52:39 fetching corpus: 60298, signal 1302500/1370794 (executing program) 2021/09/13 08:52:39 fetching corpus: 60345, signal 1302680/1370794 (executing program) 2021/09/13 08:52:39 fetching corpus: 60345, signal 1302680/1370794 (executing program) 2021/09/13 08:52:41 starting 6 fuzzer processes 08:52:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005440)={0x8, 0x3, &(0x7f0000005240)=@framed, &(0x7f0000005280)='syzkaller\x00', 0x4, 0xd0, &(0x7f00000052c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000005440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80800, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5450, 0x0) 08:52:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f0000000040)=""/195, 0x26, 0xc3, 0x1}, 0x20) 08:52:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b00)={&(0x7f00000029c0)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000002a40)=""/129, 0x2e, 0x81, 0x1}, 0x20) 08:52:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) [ 214.538454][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 214.705258][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.719837][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.729235][ T6563] device bridge_slave_0 entered promiscuous mode [ 214.739554][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.759800][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.782305][ T6563] device bridge_slave_1 entered promiscuous mode [ 214.848852][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.892118][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.984367][ T6563] team0: Port device team_slave_0 added [ 215.033602][ T6565] chnl_net:caif_netlink_parms(): no params data found [ 215.056861][ T6563] team0: Port device team_slave_1 added [ 215.181123][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.194921][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.224039][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.239125][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.246521][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.272522][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.388506][ T6563] device hsr_slave_0 entered promiscuous mode [ 215.396971][ T6563] device hsr_slave_1 entered promiscuous mode [ 215.562327][ T6567] chnl_net:caif_netlink_parms(): no params data found [ 215.594611][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.605365][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.613409][ T6565] device bridge_slave_0 entered promiscuous mode [ 215.644221][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.652024][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.659578][ T6565] device bridge_slave_1 entered promiscuous mode [ 215.676538][ T6569] chnl_net:caif_netlink_parms(): no params data found [ 215.705913][ T6571] chnl_net:caif_netlink_parms(): no params data found [ 215.783324][ T6565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.830617][ T6573] chnl_net:caif_netlink_parms(): no params data found [ 215.842107][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.898829][ T6565] team0: Port device team_slave_0 added [ 215.935033][ T6565] team0: Port device team_slave_1 added [ 215.959520][ T6567] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.966951][ T6567] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.975828][ T6567] device bridge_slave_0 entered promiscuous mode [ 216.018612][ T6567] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.026345][ T6567] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.035642][ T6567] device bridge_slave_1 entered promiscuous mode [ 216.088676][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.096934][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.124926][ T6565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.160756][ T6571] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.168789][ T6571] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.177374][ T6571] device bridge_slave_0 entered promiscuous mode [ 216.195907][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.204196][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.230982][ T6565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.270362][ T6571] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.277649][ T6571] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.285824][ T6571] device bridge_slave_1 entered promiscuous mode [ 216.294875][ T6567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.310087][ T6569] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.317888][ T6569] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.325974][ T6569] device bridge_slave_0 entered promiscuous mode [ 216.345835][ T7361] Bluetooth: hci0: command 0x0409 tx timeout [ 216.357573][ T6567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.384525][ T6569] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.392521][ T6569] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.400323][ T6569] device bridge_slave_1 entered promiscuous mode [ 216.407735][ T6573] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.416403][ T6573] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.425375][ T6573] device bridge_slave_0 entered promiscuous mode [ 216.448337][ T6563] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.475743][ T6567] team0: Port device team_slave_0 added [ 216.484232][ T6567] team0: Port device team_slave_1 added [ 216.505790][ T7361] Bluetooth: hci1: command 0x0409 tx timeout [ 216.514252][ T6573] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.522549][ T6573] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.530125][ T6573] device bridge_slave_1 entered promiscuous mode [ 216.538614][ T6571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.551390][ T6571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.560442][ T6563] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 216.578319][ T6565] device hsr_slave_0 entered promiscuous mode [ 216.585486][ T6565] device hsr_slave_1 entered promiscuous mode [ 216.592487][ T6565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.600440][ T6565] Cannot create hsr debugfs directory [ 216.661361][ T6563] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 216.677024][ T7361] Bluetooth: hci2: command 0x0409 tx timeout [ 216.688381][ T6569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.716170][ T6571] team0: Port device team_slave_0 added [ 216.725000][ T6563] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 216.744989][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.754186][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.781000][ T6567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.794408][ T6569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.811910][ T6573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.825771][ T6571] team0: Port device team_slave_1 added [ 216.831457][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 216.859029][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.866200][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.893738][ T6567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.919363][ T6573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.940681][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.948080][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.976064][ T6571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.986858][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 217.019998][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.027642][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.054528][ T6571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.096445][ T6569] team0: Port device team_slave_0 added [ 217.105060][ T6573] team0: Port device team_slave_0 added [ 217.113499][ T6569] team0: Port device team_slave_1 added [ 217.141518][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 217.155140][ T6573] team0: Port device team_slave_1 added [ 217.188604][ T6571] device hsr_slave_0 entered promiscuous mode [ 217.199451][ T6571] device hsr_slave_1 entered promiscuous mode [ 217.207488][ T6571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.215548][ T6571] Cannot create hsr debugfs directory [ 217.223399][ T6567] device hsr_slave_0 entered promiscuous mode [ 217.230409][ T6567] device hsr_slave_1 entered promiscuous mode [ 217.237704][ T6567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.246188][ T6567] Cannot create hsr debugfs directory [ 217.276425][ T6569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.283636][ T6569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.312278][ T6569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.326095][ T6569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.333779][ T6569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.360295][ T6569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.394428][ T6573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.405996][ T6573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.433640][ T6573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.485931][ T6569] device hsr_slave_0 entered promiscuous mode [ 217.497249][ T6569] device hsr_slave_1 entered promiscuous mode [ 217.505321][ T6569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.513045][ T6569] Cannot create hsr debugfs directory [ 217.518924][ T6573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.526236][ T6573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.552559][ T6573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.720703][ T6573] device hsr_slave_0 entered promiscuous mode [ 217.728327][ T6573] device hsr_slave_1 entered promiscuous mode [ 217.736499][ T6573] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.744477][ T6573] Cannot create hsr debugfs directory [ 217.811000][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.854394][ T6565] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.906270][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.914240][ T6565] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.926474][ T6565] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 217.941091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.954539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.974035][ T6565] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.004934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.014375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.023561][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.030721][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.039983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.049656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.058174][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.065253][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.074087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.127826][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.136823][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.150617][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.159659][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.171806][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.180133][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.194189][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.220309][ T6563] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.231179][ T6563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.258350][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.267225][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.276181][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.284781][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.293538][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.305038][ T6571] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.353676][ T6571] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.371829][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.379332][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.394615][ T6571] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.408047][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.421620][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 218.427138][ T6567] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 218.446698][ T6571] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 218.480557][ T6567] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 218.490273][ T6567] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 218.505280][ T6567] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 218.581776][ T2929] Bluetooth: hci1: command 0x041b tx timeout [ 218.589988][ T6565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.598739][ T6569] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 218.612502][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.621145][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.645684][ T6569] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 218.670026][ T6563] device veth0_vlan entered promiscuous mode [ 218.676963][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.685871][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.698706][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.706683][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.721007][ T6569] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 218.750314][ T6569] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 218.757458][ T8439] Bluetooth: hci2: command 0x041b tx timeout [ 218.768840][ T6563] device veth1_vlan entered promiscuous mode [ 218.782439][ T6573] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 218.796401][ T6573] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 218.809612][ T6573] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 218.820062][ T6573] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 218.861615][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.870128][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.878665][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.886898][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.894840][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.903677][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.914460][ T6565] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.924491][ T8406] Bluetooth: hci3: command 0x041b tx timeout [ 218.933272][ T6563] device veth0_macvtap entered promiscuous mode [ 218.940824][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.959956][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.968839][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.977865][ T2983] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.984943][ T2983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.993410][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.002093][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.010243][ T2983] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.017410][ T2983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.025242][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.034683][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.057695][ T6563] device veth1_macvtap entered promiscuous mode [ 219.071657][ T1050] Bluetooth: hci4: command 0x041b tx timeout [ 219.081473][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.090092][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.100140][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.109763][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.127766][ T6571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.155202][ T6567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.177420][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.186056][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.195145][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.203948][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.213035][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.222278][ T2983] Bluetooth: hci5: command 0x041b tx timeout [ 219.237502][ T6567] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.255425][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.263605][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.271106][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.279691][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.298012][ T6565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.309969][ T6565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.321406][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.329342][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.340924][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.350789][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.359752][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.368526][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.375592][ T8439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.383640][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.392434][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.410125][ T6569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.429051][ T6563] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.444318][ T6563] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.453348][ T6563] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.463146][ T6563] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.479901][ T6571] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.487872][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.499723][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.508668][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.520645][ T2983] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.527877][ T2983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.539101][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.548080][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.556428][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.579693][ T6569] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.589263][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.598394][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.606499][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.614157][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.624863][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.633467][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.640847][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.649131][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.665900][ T6565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.700708][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.710161][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.719752][ T1421] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.726853][ T1421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.734430][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.743325][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.751736][ T1421] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.758933][ T1421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.766915][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.775551][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.784240][ T1421] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.791414][ T1421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.798863][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.807466][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.816155][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.824560][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.833174][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.841808][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.850384][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.858544][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.879556][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.888448][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.943595][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.952897][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.962571][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.969599][ T8439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.978039][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.987309][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.995966][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.005379][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.014120][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.022926][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.036939][ T6573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.088238][ T6571] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.099571][ T6571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.120277][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.128119][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.137319][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.146352][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.155364][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.182295][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.190653][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.221945][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.230360][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.239773][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.249372][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.257694][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.266198][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.274628][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.282202][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.295025][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.321603][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.349285][ T6565] device veth0_vlan entered promiscuous mode [ 220.374371][ T6569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.387290][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.406082][ T6567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.438765][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.448946][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.457969][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.466752][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.481103][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.491058][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.505379][ T6565] device veth1_vlan entered promiscuous mode [ 220.521746][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.529816][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.538912][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.546293][ T8406] Bluetooth: hci0: command 0x040f tx timeout [ 220.556370][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.562104][ T6573] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.592349][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.596981][ T6571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.619527][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.628854][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.649510][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.658144][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.668080][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.671448][ T8406] Bluetooth: hci1: command 0x040f tx timeout [ 220.681594][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.690852][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.697986][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.705955][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.714954][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.724300][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.731740][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.739348][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.747124][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.777433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.786772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.802509][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.821883][ T8406] Bluetooth: hci2: command 0x040f tx timeout [ 220.824400][ T6565] device veth0_macvtap entered promiscuous mode [ 220.838176][ T6569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.857176][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.868222][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.872311][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.887325][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.897233][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.908155][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.916971][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.925856][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.934634][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.942848][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.951969][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.960330][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.968929][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.980362][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.989224][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.995939][ T8406] Bluetooth: hci3: command 0x040f tx timeout [ 220.997394][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.010961][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.024728][ T6565] device veth1_macvtap entered promiscuous mode [ 221.046396][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.055715][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.065099][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.073909][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.088202][ T6567] device veth0_vlan entered promiscuous mode [ 221.097092][ T6573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.136092][ T6567] device veth1_vlan entered promiscuous mode [ 221.152268][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.160722][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.178742][ T8545] Bluetooth: hci4: command 0x040f tx timeout [ 221.179044][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.229074][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.258394][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_0 08:52:49 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) getresgid(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x84) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, 0x0) setgroups(0x2, &(0x7f00000011c0)=[0x0, 0x0]) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000a, 0x10010, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000040)={0x50, 0x0, 0x90, {0x7, 0x21, 0x0, 0x0, 0x2295, 0x0, 0x4, 0x40}}, 0x0, &(0x7f00000001c0)={0x18, 0x0, 0x0, {0x1}}, 0x0, 0x0, &(0x7f0000000280)={0x28, 0x0, 0x5, {{0x0, 0x4, 0x1}}}, &(0x7f00000002c0)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x7fff, 0x3, 0x0, 0x8}}}, 0x0, &(0x7f0000000380)={0x13, 0x0, 0x8000, {'$-\x00'}}, 0x0, &(0x7f0000000680)={0x78, 0x0, 0xff, {0x1, 0x0, 0x0, {0x5, 0x1, 0x0, 0xbe4b, 0x0, 0x2, 0x4, 0x1, 0x6}}}, &(0x7f00000008c0)={0x90, 0x0, 0x1f, {0x5, 0x3, 0x0, 0x0, 0xfb, 0x1, {0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, &(0x7f0000000980)=ANY=[@ANYBLOB="7000000000000000a1000000000000000000000000000000070000000000000001000000000000000000000000000000000048229888f9bbeb092a42000000"], &(0x7f0000000d00)=ANY=[@ANYBLOB="a8000000000000007600000000000000000000000000030000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000010004000000000000000000000000000020000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/36], &(0x7f0000000f40)={0xa0, 0xfffffffffffffff5, 0x8, {{0x0, 0x0, 0x7ff, 0x0, 0x7fff, 0xc9e, {0x6, 0x0, 0x401, 0x0, 0x0, 0x7, 0xfffffffd, 0x2, 0xac8, 0x0, 0x5, 0x0, 0x0, 0x30}}}}, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000640)={{}, {0x1, 0x1}, [{}, {}, {0x2, 0x6}], {}, [{}, {0x8, 0x0, r2}, {}], {0x10, 0x8}, {0x20, 0x1}}, 0x54, 0x0) preadv(r0, &(0x7f00000039c0)=[{&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000006200)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/19, 0x13}, {&(0x7f0000000540)=""/39, 0x27}, {&(0x7f00000007c0)=""/177, 0xb1}], 0x5, 0x95b7, 0x8) r3 = getgid() syz_fuse_handle_req(r1, &(0x7f0000009240)="6d60c5e615434af1b27082d04e883bd482648ec88212cdf9dd91deac559c7f764aa6989324ed1e5c60d279d28841c97e1bde23bde29e7d3f5925798356b4f2ba926500dbb571ba756333f5ff651349c2274261ca6d7039bf44c9107781f07659a939adba2284e26c59f89a7eafa4583f477a49ef61381ca914e0a36005b9b35c97efa7b0d73ee83fdda3c1ea1e8b0e39653e31bc8666e63cafca09f47ea4efa6b7e32b00fa0fa5d22d80f67b1171b623585fd4126ae04f9920d39826b6337bcc434d69e06c198ed28e46a8960e405b2f356320ba18b2f2d20b458f3e1045c39bb0780c27d296f2d6d76aeae431317e473ae12f53ea2cb31adf2af9300c52ded194aafe9761a6f1ad4e36305e8ea1c01d42627b98ec85bc581cd9b2d152f2bbec4c2e19c2a379453b4abfd77040b197f76e7151492aaa866e37455de5fb21d775174f9caab54c16d0c1b6155f3b836a0b055c8aad67fa00079a35b1faa3e463c26ad2394e1453f18c9006f11f5521757ac8f64971d9710f77b9006ea2adce4ebd287da023860d5377900cb54467b1fc8e950d3005075281d55f6650d1386703c39d73f9abec36b5919ed261547e906c78ac13614431450138f5b0d4561c34050245c987899d4976142de4a5f64ce8e55a9e7059ef74632dfe61cac5470bee91b18663c686c99a464ab145890af6373d80e3207c07b05df11694ff8c7f5565190b0c526280ba6c4bcd4f93a8fdc9a04ac81e7b0da273efa631da6a7df5dd602817e2c22edb883b5b9a1ac00ca8236b9d8d110a684a87e9c4f43600ecc83889992c51480c2fd6c0c042511d93a2f6128ef5a8cd418d93b38970703300eb3d11a0d76bcb429ff0b2ecb3781c06ff82dfb9e626f89bbb61e24ccf1e6fb247bcd598c020618a6d5ef8ce704a33d3f6e3764c699b4b3a83c1044cac9c098f0bf8596c8ff495e8e677c2c7e4095566b6e4812a2a06ff3e661b26f6f95baf4ae245f4ea15b15ace83c814b15b31902e83fb74734d7c8eb9e9c2baf38bf5d144abaf00457d4a4621302d5da30aa223b4e3d21a27f7f0b7204cedb0d7f515bb3908aee6def5640e217716562f1e978b7b9df00b88716ae065cd6109066ca0e8ba5f30446d8e15885c7abc01c2347883008b35398f5d7a037c468d7b0d66e0aaff1cede6074e061e323ae179bf9c5f20e51ef9b6d0d40e809cf65b89dba06c4b4da0f4d4e422a0a664a3348460d8a6a0928f8dfd2fe339e7642f25ad0b088c2aee59f23ecb051540bb3e34a61d978ef6e0f3f954cc063171abb418e46606b5a718ce18baec63b938f6efcfd7d40d63b269cb8f636572eb7f424fe177ca621abb4f0a9a484394fd3f4e52ba0db287004dcfa003ba6fb20cfacba7f5d88b6b5b9f32dc5149329cca1cb140f615318397aa15ac5cac8eda8a7b4b2982ae320271f2f4ed4bd6dec46aea630d83a34276c87610b8991a5e8a08c55252bc188e25ce6be297d2f60dcd3bf16a0316d71d345045de0747169f0bff6e77d0dde9ff24ff3dca0c79c7eb16c1408a46e1d3c5bfac69b5f6542b67ea6f8325e298d28f549beba03b8412c1dc2670015663a7572b34154816413e9c039dad49d893dab63b4324966fefb61511a567c2ec6a814826c898d211c48fccdd107d8a4227f99b54977bbe187c92811d4f3da18175d827b723494a0ee1a6b09431fac589a259484541649ea6dd303ad13d2e1f3302cd2b427e20bbd2e9542e6a8d98fbaf3507dcd1f7b2958b769c7b901396682a9fc448d59f2e9615539db2cde704a0734442c2ce8d27b60e06c93b836f7261c3ec4a933c58d8a8d96f7501e4c3a8517f33799d9d25135855ad833010e5d6491b666e73bfb5fdeedd0c45438a5cf5da2cbd0a63130595f08d078d93e951209ea52d81f4a247b4219c27a0bedbcee28d77f6b9c9db7ae67263dc3321cbf990fa3c38c8f026e0178990470c842cbd8b3e625f6914f713ef74795baeccb28bfa2705d9560f2ebe43afcca97f148f1522ae4f6878e828d0c8b5c0f7ccded2fb43b76cbce795fa757c9ab8cf4d668f9eeb34fd0b5179940271ea3ee3c5c9513b959dfa0e0331eee6d4f32ba30c1374b8a25d44e10dd5b76c6d7aad10b45943ab48d73056539e6bc7d7a68ee042a2ac02be4b800f05cafe7db8fdaed03f016b06def36f4a194f2680f7f345716b3b2602b2c2423bb6acaef7a8e24322b20afe2411fb0c8ce6009debf4b35c101c363c0bb07e3ff3f2dacf5fe8d940263ee10da60e35d142ee8efbbd1a424d3a96671d649d4a2154608366943ba16d73056529c631ef101b382f91518a9e0c7e3bbe2a914be2b755c7edbf92c2ae5b8655dac01e278e553a7d9d653df1f6bc8ffab9cb2003ca05efd97a0e6c885029939495d5d09f688f232e37949285be0aec5eb64d552025503e4b3b31e615b81eca90298cffa04197a5627cada94b872b7d80c967ff846e31d4c43e75127c44e3e1b81eb8db7a8fc8c629339e503f7e3e3ddc926ac1368bfe29f1a736e685f022206160f1eaa340c05936bdee48c8c6de5581d33366cc6796c8925f918a1f9dd075ab3c795522e5c41066f82bcfb27acb97501d97971fc0311369b7f75080802af88bac49d273db1d033cc879fdf5fd2cddd90cc91147817a1304bc1c2374284816751ad790c660366ce89cdc3e3c1510e374ea28d217b02389b8d654a5a9e04b8faf4ca301db664925c987a3bc80a0bba1cadf37b5f9544b5f9e90a2fb2e7ffe4922e40becbfa9f886e47bc1c28d2577ca527063b85e175e49ec09b17a05e99b3d0d2aafdd505d5e182f721c4870a6ff2b4fbde7183e03a100b95a909c1dc4e3d94a335561278a4787e3f2fcb8c248ed62f64833da89caf740ae5104660500750a1bae8dad79a247e5beec1db3803dbf6f86f0ffdd1fa14c12d2cac05f3206aaa41ed20ec904c67699fa8145657e4b40dc891ff41bb367c7d2e51e659849608a80f194c9df6e501784b2d47fcff60e606c9b38ae081df4eb23ce3b4531faa4ce6cdf4513a705b6cb94632a3d1316ba9ab3519c1d8952089bed19969484207f37c3ed730e3ace233c098a55c1495906f168c5eb57547f1a5a3b0098e68b96c0c7fa83d78545ebca963aee994ebd3d7bb994b14048a937e1fd580a4a10fd63fb987d2f7c3694a86e3297787e5a3c191168d7fc37bbfbc007b22605ee05def7cc2c54050fdb0fa6933e1e9e1e978193d954dd931654582b2c792101f25e8509ebdc81f7cc19d24319ed257743e48a2510ecd4c16804aed3c9e09321f0d3336b9f08509913f0a01fb646ae8e80730be75e842b6d85d19337359a3ad86f94c2a9622df9fa42fb6eaa7b2df005846ea517879d66125b55ff6b6d79082ce9bb05bf192ec1cd8c235249de4d21e0bc830df8d9f94f3f12acdf0f9c7f5ef3f4b55cb0e62f45efcaf13f6f171802e6456546feec1688e1840a2efbff37a6c182a641c983fe7c140fbeca2f9c1e97037996dc89c39ea1074de9cdc665dd9bf60abcc2e685922eae88d00e096e4ee5f5e6884c1274de0d67584e4d45cbf7ea6ecd24041d65a017239f389762092d7bada9aa857fb26ef7333dc4d463f2f3dcaf411ac501912376c19f03130124b35d9dc2b4ecab80b52ef15b8477eaa162da2f29bee973c14efafe7146550b32e10f063d3843d96aca580d802b2ea3c0b7ff081e1d91d0ca38ce5ec3e6f81d7fbc7e2cd528560b96c423422e1c8539a1bcdc4209eb74a58c92b915a009cea2b35338f4499c3c427e88b5b1cd6a42f395f020eca11bb614a37e17224edbb0a6853579df395933a7f1c3b865e4e6a4a636e9fe204bddaea7896c071caa64797e1283ea7b40519d502aef99b5c318dcbe1abfecd249ab9080582f7de71af5ef8392f941c6341dd27c8038e3cbcb122317a55b677b896ba9cc4937cb8076931c7182d4824030167d0a0ecd66037af3b8b2bc452d139435414646adf1ceb982af9efa2ce176fefe5740ba26d4b70a483af5ff7dbda7adbf18e743fee5aa27f02ce51c39db598966d7fadc994a32ba6c065dbd58e7fe0b1c2f1006bfd067e88fd2c1e1df551ea0a0b06b24a8cbe5b21b122596a0bd708a5a3142e718bcef5b015f9e26c7341f26931184926154211a4edd9883467528c77c08db4bcf21c8a26d89f839447fa060ad021599ceeb9df3e112e641bf0ee973fc0295d4ebbefa60539020d427ee828ef0f53644f07f6372a9d0e7f81bb0d3364510b67eecbd26d81561bb0c3ca0a85657a36a7aa86e9093f9048b02f1ed357b91ceb9acc628aebc0b813a30a741ace1d06a95e3d119508aa58e1ca9289504e772e000088be275c1452354d05448a7a970bf04e5e7b43eb88649157c9523eb32c0e5dcd2e9d55d871952a844e472a430fad28dc550663df97535f7dd07a8a97d8e833d9bf3bcea6a51cf108a380690a8919be27efdf20d2cbcf3c5b4be8f963865a2428e9b6a6ae8c61d37d8f43e80257605b2f715091773d3eb010101f65ddd1007d2d28c5fc56770590f79924db2610b5673a5a3dca2f4d01049af394d9ebef27dcc4d682dae84ecfe91a3bfece311ca07995af82dec17e58c32ddb069f86e029681c9fd061f6d414c833a300ffa7073888f3e349e8a901b08f7ab2c2942c40d6b47e891cabd6b449f8ac17cd1268faf39c07d652b0d9461b1b8232fc78d8a8f78f302ebeec3b50424a1a093a3d65584c20bf0a240a58e9e043e14bc2692523af1173363cfce33a70adc0fbd5b5809053d6515b6b4a06fab30f804ab60fc10d9c61cc591d1ddd016e7b8cc5f48d8c0fa98910b01f637dd22048b55b84c9ac5e9d8e28f6fcbab90dc5bedf295348d958fa65c68635274b322bc1db4969ceb403e5d49b0ddc031089fb8083bdd5a80c3b50be36b1dbe1a326ecd1768609158cf901b5c32750bc532c792f2290557ed3f6f5da275184de0ca961195326130773d420ceeb117e788ee7784b3f911cf908c7f8728e21d1f206e4ad9cfc9af59d777784ed45e60fd40f71a13413c2bcd89efc6220515d42fbd9e7e2ae14acf65452292450eab3b608c60258285df12b2567e7fc6bce3824e616d85eb1dbc5066da1c663a40f7adc919baf059107bb5657de9f6a56bbfa2f362c838330dcefcf2d7e9d8bfe92c3e6571abf1e5619f465842cd7a6fa9eddee15b825f3290e061642f4aa0faa11ced77b87c0177d4e09e60f60b84eebdc943ae8432d9f2d7831681674d7a6c79463ec0da8e05cb0002263acce613cb239a161ab9a73d97960fe386d70e47f3a6d72807296c017e584f6ff13aea6a73995925833881268c46b0b89b9053e1b1eb3edf8335a7e8cde98a70e156ed43f50404bb2e5a5cd97986b4f06fada1935159b442e28791c75953621662bae3cdecf4783a03f1100863c37b8aca8b7b6c936f6d4383b3a99d0fcea037b2770f2a2b9f06d8287872ed575f36490b205914018fbae9a1bca3b908264ecc4bd64da4f5787595385a34c3e7053da4f72a8a553d8dfd895f5fa768c3f4899f23828723983c4f574bfad25daa099067d3e3d2456e7195dca19660a700d2238438b9b40caceb445d92065681408c910730b231fc9c21209912e22b3cb60195df6e8b6c8ae0812ffbde2f85bffdd0ac63234ba6ac2f91b46bf3ebd08ff563f658bb46d2a7d8fea8ce60e54c708dd3109c0ab723c24c030925d11315dd137edce5453120f93e1a4f915436586305827f265c22954b8da5e1c5ed37fa14e2b5640f703363ac77bd77735c15f55edec2b3f36f314bfe2a1f6a830036b8a3fa8dc8d27809fad90f0888ba234e4aba33422fd1aef0ba1c19ddb6ed6116f0f7a0517005da979fe03de4adda0a10067c88d2d5a7a3c24f9c7854d972d62f74470424300a2ee6f0ac5a53612c47feddd2490ec4efe44614cc314478afe4ac1f54e3891c42be5263980251f4e43e0e1c4bc4bd23895e541fee4da3980d764df6b091bb41f78419a9d6685bc414fbda1b5e4984fd87b658632b740cc0956c8a206b209d1605a5f0c516561c6f95c7764b021fd6c55a8806e7cd48f5eb2086dde6c3446d717093153c12801647b8a903ec07b497945e4c93ab8c7284580f6be23c246408a8baf34235606e27bbfc7f947591abf298eae77f7a56534ee67e9cc81674b62e31a52d5a9cbe978344edbc815c45e9ab456363cbeaacc54de70cf0cb3618a4bdb210289c34af201e98e548bef0697e5541e0b37b2bf13af2278f619bd760d0eae9386286903b90f18fdd63e738d80b7faefa95a953841cc797e5dff19ceda0ea457766f4703f6b371da127579a77b419d3276317666528bc3b96a0e1c8247113896e60acf81567c239d167aa10deb5ce6039210e6fe76465e52473a343de53d324210a3d7bfc68c3640c8f3fe8cb74b105eae877363388ebf9102c271e4cd5435bfd143c1293b88c527e26dd5e2750d674a223c512d834a1af599ad540a308497603e9b81e8c0ea27f373ef1a139f4106bcc0599ee64f22393afe84f236bf5a24a5430b9265354fc1c4663e938a348c7cb3b5c511de9c1a1a91500d15f70c3c6908a9483c528c614de3b43492e3c9a23e30e33bde7c15402e3861c42d3d21fe264b2131628a2afb16583a457fab62283dd5869ad85ba5bfa758f131c8a3265d35226049082628ca582bb3329accf2fcfbbf36720108a1d22257fb8184e3bc8251fadbe02f8a34ad59746a6a65e50f747ba2d31b048716941350f01dbf21502e6d98e1f12bbc93bc6912c2351758cec17c209671e0aad40e17348b9af94cc5490f4c33c4c1038857cd0371f4873e309f9cdb951342a6037519ac9cb1c8df0e392cdf8bccd9b7a34f8b5ab34b5348a2706d12d5b4de49298ce38ecc25f5cc1d70b1611bccbaf458161b85a2633514341bafdd25a18866f48401ca3234aad7d10ba375e5199639d0008595319edd813075824dd1e401037ad1f234a1d7f6d934543ded651681e56e810fe621a91d47ec4b7cc4b318d6d7bf19530024cbbccb0e454290bb3056c1d3e9fe831106f6273deaa37b6f1ee3c47b074b172866a42508ce2e0e38f9cd031a8b6076d3da882cc900a05d329e9f432957165f9e27d062e3be07f1db4c2ecd863f81e98f639b3fd95b0e06f387396d891d2ab711ebf3e1576328f29fdd85e75e45d829aa0532748e628b757daa3b239f5c1127019e86de5f692682d654a49922371220173dcfa43bf43cbee072bb5ffdf191d294f7794875d4c27db6bd7494d56fcdbc72baa2ad173dcf5fe89f2fe38317b72e582447f27869cb8110e6dac3efb9bbe43818271fd53855c5b236371973fb062f4285a90e15d7d5b0e963ccc1eda2d56623bbfb962a4b00fe37040cc107a7bc0e7b13efcc9200f0bfd0558e1c1770edc93eb855e1477b090865cd0ef2ebee7b5e8026fe0253a6f35cc39b617035c8eaff4bbb4a6dc7470f113a1775d24338b3c24af107ba1aff5bd18ea518ca3e4fbf50a51dc3429b21939e9ca397c47d3d88731b5806c19d1e7d7e4ffbbd6227d138dde9bca8e6ee53225f74a0d627b9809dc3ab2ee8ef06d05d6765ad246fc0e8c07b8167739642cb1bf99ddadbcb3d3588023dd66f1fd2998d1eb00c3f4f0c67146407ac404819f20558ffa75848a2ec9459477c0777f61679f324b992b84b401b2922ef528882053560a4639cde38f95648a5f0f72548f207e1828bfdea690f55b97a95ce4b8e82faab75b7ace65ed121a19c29781916dbac1ccae20854e7133d6e61a03823e831de166168bc7290194b200de98026fceaf0fe21fbf6eef37183bcfd6db83e77e5e4c530d4aeec5227fd9cd742948ec1f5247427bbfce463532ee56b6848e40587b41efa657cc7d3914fd41c51d8d197edb24ecef3756bbe6bc0998a117f44ac4099ec8d33c0386972e861348dd1b1b50c516b5931a3f0a31a0771ae335bb1efa72d9ff604e05dc6d7485ea361da57444acce735cc9861facf1f1775c916486ad09070a5e979b86c371e365ffb9da7bb32e49526758ea68e8b164e5e79e085da819be7ad5fdd22045c672cc7a9bdb1e1b8881bc5490ccf054b197d8675a5231985a0f8643ddbfbec0ae1eaa0e3ee441040f0b158ea5c82462c8da45c4ed68f46d62b94abfad58b7c9e318582b9a2b08db3b2ff0d3c2cac3c5c0d733824f9556f52a0b32469157ad9f990c632966bce165da6de290da68c9f378e1148d2e8bec9c2e36b88248cf48c2f519a095b34daf4f647946478718448c15a7e9c7243105c90f6181bcde6515a39ca50c08813d2eb9fad5d77feb3f5f15472342c8efb9908b41d8b72cf03f72966dc4272a5ed66a14b78bc350edf2e9d8627ed6c66a47588e7e9599add9115af73323a7f7c8aa356e85ee07c534ba1899514f7e308e27bfaed8269460cad38372c4eb17d4768e76637e90194d1cfae1ac4d7e8843b30008d0db225e6a11439f49d5d5743f58577bc96a46104938ce852f07ee996f13bf8461599f058b1330f6eda85d52063b6cca5b0c9504e4ea310db97c75464e53234b5c3245752aa0a55a592a4b3643f4a42577734333f22437e8a2fa30b6c00d1fa4111091c85d5e3f56dc0d91a3ac0ebff8a65efbe4d90896417b98dc34a417f2d1cd30ca8fd20fb11ad83e158581ca94ffb5d8f181412bcd9c2dde6b7be78c69bc8d064de3226eb161deee14986b10dbd9e2d3845477fb3674a484c47babb99e2ee655a7321a1d6a2bfdd6a444f35383c633b36a84d00394f81601ccc4beec126e3f0d4dc244c8bb51472065985c4ba97885c48db9af9fd40523eadecf4c909589e93c7df06752f867563237b5a6e92845b49e4f7e28f131ef913a4c3106a3df0585d174a4a7e5bf92f6126cee53498f72b3abac075d757b18a7528d44f10e9815e41a876a02b70b77d32b48f0e229723ed4ddee9a06f691fa0bf003b29195253d8086f98711b1e2f896c1a53ff4a54f23b41c26206e2583a11fb753559014022c5b5fa9ba9232bf602593f107cecf20cd0dfd219d519cd276daaf7297d51720892ac00b371299d86c363a4195e1a46ecf96fae8ddbd8a38a4dac003a1c6f6fc7808188b069d4643f86abd245a2ff868ee93609beeb93261f741a5bf6b6825594dd59534276336193794bb0dd446fc1bcc6814e5cdae8327d0986b622d8715db35b95d7cbaa9ee116b72e811092d22fba94174ffcedd5a3cd1cad409fe1fee41b6c34a38fc573a4b2923b4e144f9b0d94e8a74d939d961fe58e346919c7c7a093d4bd9400dd131f9eedd936962ba8084fb937433d486fc99b8c552b48ca3e231421af73c58ac4996dad0e165420be911efa7c69743c0e03712ff855a1553b329b17d5422b1339e1c71497c095991fddf5e39f0638da5c33f79dc9bda3f5bf21b7c0053734c3ef7f62ba126e6b58b7a3d97fd6ef4fe5b4a817a6767f002a201497fe028c3453cfce114b16c64afb086efa2d603fd640f3387bf9146f2c87121ca361f5def6efd6a4d3a35572b4135fd250e26c616755230d346150037f560b0b8a8d2b6f8073c5fe506bfad03cd3e63efbe083db2f3b5e062b6ef3764bcc2cc51e2fee8a619ec48853aa76e19fd52a3b475692ecf0900ec32622aef79a0300c1f185bd8371d0194b2467949deede826f28e02d992efaca6361cd9bc62b5f34f096d3711659b277f64efeafd075a76cb27e6e169766549de3927141c126be6ebee96c01b6b3e297f732e256b73ad5fe226dc5d2a5b8027afb6c3c3d7c1fb672912c378c15b6645b03b12a4258bbc69cd31ef59eeed7942cff2021ca4d8774ab1b8bd1ef7f506b03e42183c0da7e5a8f225fd9c0649316bc09e00cc04c2f5c4b2b24b0280be8f96cf94ac53824dc09892efd73440fb410ad0e128e9a8ee0159568650ce31fd290e2b9c0a8157951899ce804fa3ba94b5917403c0c7c24fc9c43bdbf7d793444f3af9d9cc74149193b52bbae4429ad7604c4d40c7e066d98222abf0890b9e5632401923c71e38c3bf9c4bd8882d41a6e5a129654ab1db776503c45bacec7f933cddbe11a805eac590d7eff94be236df42f564502ec4f4fb2749b881ea301965ce9f95075cdbf6600c1cc039790b9a5444a027d85674b608f028682071b69d372db1209e93572c3a7c7bec25a637ab96e163de68006558b12e9f9b104be795469ac3d9aac2e382e7e3605ca05f83b63ab5e6e751419d9722fb98d1a3a352beb87cd08731e87dd65e53f3a310ec3c660d6353d54870482dc2a9b3b30eef2aa78c393901fc824ed05d7a7c96ed83bec22f597390a603717159381ae24e60786600d1b27389b52d2b72ff4fb4deb2fbd4f85383c2b86a1366dc03b57f61d9413208d5cb9988751e0ba70f7f48b917502214a862136038c7552d247055f4ab3f2648e244873025f8b4a9b5c8f28263ea9e72491c407501df69a6875d28d1f8348950cb8b7b9ef79dddf14ecbfd2deb19ff2365bad1f7324c559691183cd9955242b756d9536d519f52a4f0161bf7224a488ce4d4e73d774fb9e22dcc855a5cb79d47bd60c7ce53fe6cb327fac681f1b45dfa9078fc00bfdef6edcece4ff2607aeef46334591576ad114581ddbfae00cdae3ee02c874bf5c03ed1c67d066788ad97cc53138ee8ec95d3ea2c77e4a368de1820cf092b0419272747a82c34530c7ab3c8df98b6a8e2111956012b3fe0ea67c1986b91507455baf02136b10200e032ba648e22176f0bec61277595a557951a3c7313a5acc2721e0d0d0065059888484d4b23d4ff1de18f5d6ec6f3f0a59766d4dbda574847f8e7477e6ef1a4ea5af72eeead43f50de91571fc5cb2170d13920be99c19cb427f5d775f14f9bc86398a6f32637fdd99166b101433dcf1c407d6f82759803f9d1e2c16b8a7b572c8e3a1de846aa3e5904261154ab91cc5d13d9397e03c22b0f69247f994fcdf7cb1b20b1a2b9a258059dcb53f020a8e08c9fefacf33958b0cb08a2db5016de9fd30649e04dbef01cb1ba221faba4db2a2ac9f3443782f317c8f4d44470189c7872f8afd25b3e3a8b3eee89b0e0aa804cc93d6c2b569afc7e9f745793314efd3cee232a8203e69f3c339f12c184414dac2ef3c46401db7646a88b739af0ada28a394813da776ac14a22f10427b8789965389564a78a7bfb37a038f52e99688a941511dfd66a58d4de1fd75235a46ce22cf56e62eef82716ffb60204ff274b2dc14f14f459be1b436a241608b0586de5cb3d3d65c9e179476df15616b99358588d09c042d1fdb6ce0b16495d3d5cc819a37d6b2821427a1ab18e670ab089ca7e2eebd05c6e3636bb7c1a7936f38475ff90d67cab22e7fe56c1db3a6314cd01b46689e1b40b2260ce8f85d50ddd1a61889e1207bad2be9afd73e426b5c032886d20dff643c7c01d9f7ffcf8dbaf76efc504979e3e8f8b52ce0a973ccde89dcd9f8f72d0ec5b7199e09dd60a456beb4f2ae82cfafe0e7006af03eb8f92ffddec11b414b9dd3139331464d571d8a24db81becc0b739a5e777fd819bb57378a24b3beea60030a13583f755b5d14a9a9ebc1c7892cb8de96d237dec137b8654590f8d022b088a0927ea488de074c817667095733aa0c", 0x2000, &(0x7f0000000f40)={&(0x7f0000000280)={0x50, 0x0, 0x200000000000, {0x7, 0x21, 0x10001, 0x4040, 0x5, 0x0, 0x3ff, 0x17}}, &(0x7f0000000300)={0x18, 0x0, 0xfa}, &(0x7f0000000340)={0x18, 0x0, 0x20, {0x3}}, &(0x7f0000000380)={0x18, 0x0, 0x3, {0xfffffffa}}, 0x0, &(0x7f0000000400)={0x28, 0x0, 0x0, {{0x0, 0xfff, 0x1}}}, &(0x7f0000000440)={0x60, 0x0, 0x9, {{0x0, 0xc27, 0x3, 0x0, 0x0, 0x6, 0xa6, 0x7fff}}}, &(0x7f00000004c0)={0x18, 0x0, 0x0, {0x8}}, &(0x7f0000000500)={0x13, 0x0, 0x96, {'+#\x00'}}, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x10000, {0x2, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x9, 0x0, 0x7ff, 0xee00, 0xee00, 0x1, 0x8001}}}, &(0x7f00000006c0)={0x90, 0x0, 0x9, {0x5, 0x0, 0xfffffffffffffffd, 0x0, 0x7, 0x0, {0x6, 0x2, 0x2, 0x80000000000000, 0x0, 0x0, 0x79cb, 0x5, 0x1000, 0xe000, 0xcf6, 0xee01, 0x0, 0x9}}}, &(0x7f0000000780)={0x10, 0xffffffffffffffda, 0x4}, &(0x7f0000000980)={0x298, 0x0, 0x8, [{{0x0, 0x0, 0x0, 0x9, 0x60, 0x401, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x400, 0x0, 0x800, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4}}, {0x0, 0x0, 0x16, 0x0, 'trusted.overlay.upper\x00'}}, {{0x0, 0x0, 0x2, 0x0, 0x101, 0x0, {0x6, 0x2, 0x0, 0x0, 0x3f0000000000, 0x100, 0x7, 0x1f, 0x0, 0x8000, 0x8, 0x0, 0xee00, 0x1, 0x7}}, {0x5, 0x8001, 0x0, 0x626}}, {{0x0, 0x0, 0xffffffff80000001, 0x0, 0x0, 0x0, {0x4, 0x7, 0x43ff, 0x9, 0x0, 0x0, 0x76, 0xfffffff7, 0x4, 0x0, 0x7, 0xee01, 0x0, 0x2}}, {0x4, 0x0, 0x1, 0x0, '('}}, {{0x2, 0x2, 0x1, 0x37, 0x2, 0x1, {0x0, 0xcd09bdb, 0x4e8, 0x0, 0x4, 0x7ff, 0xffffffff, 0x1, 0xc4d, 0xa000, 0x4, 0x0, r2, 0x3, 0x1b89}}, {0x6, 0x9, 0x1, 0x0, '$'}}]}, &(0x7f0000000e40)={0xa0, 0x0, 0x3a8c, {{0x0, 0x2, 0x0, 0x1, 0xfff, 0x0, {0x3, 0x3ff, 0x6, 0xffffffffffff3687, 0x2d, 0x9cf, 0x4, 0x0, 0x7, 0x2000, 0xfff, 0xffffffffffffffff, r3, 0x95}}, {0x0, 0x11}}}, &(0x7f0000000f00)={0x20, 0x0, 0x254c, {0x5}}}) read$FUSE(r1, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000003a40)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) [ 221.312913][ T8545] Bluetooth: hci5: command 0x040f tx timeout [ 221.314434][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.342588][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.363182][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.391839][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.400450][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.421851][ T8583] loop0: detected capacity change from 0 to 512 [ 221.432002][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.442198][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.464544][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.477164][ T8583] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 221.491930][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.510741][ T6573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.525908][ C1] hrtimer: interrupt took 41640 ns [ 221.550874][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.570111][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.597066][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.620441][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:52:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005f100)={0x0, [{0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, r4}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {r3}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {r3}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, r4}, {0x0, 0x0}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001300)={r287, r186, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000002300)={0x8, [{r112, r275}, {r283, r211}, {r143, r35}, {0x0, r215}, {r9, r57}, {r208, r251}, {r226, r109}, {r212, r221}, {r276, r47}, {r140, r215}, {r276, r234}, {r151, r264}, {r206, r267}, {r123, r200}, {r114, r39}, {r175, r155}, {r174, r215}, {r177, r19}, {r242, r256}, {r203, r195}, {r83, r246}, {r227}, {r104, r207}, {r245, r259}, {r152, r196}, {r26, r279}, {r44, r92}, {r164, r33}, {r212, r268}, {r307, r219}, {r186, r277}, {r11, r234}, {0x0, r237}, {r9}, {r194, r222}, {r298, r182}, {r311}, {r269, r10}, {r101, r40}, {}, {r132, r217}, {r119, r59}, {r50, r6}, {r187, r237}, {r28, r150}, {r149, r90}, {r274, r153}, {r43, r268}, {r98, r286}, {r147, r313}, {r58, r57}, {r263, r304}, {r250, r21}, {r179, r139}, {r152, r13}, {r28, r191}, {r91, r141}, {r201, r12}, {r8, r125}, {r107, r49}, {r265, r17}, {r309, r176}, {r71, r35}, {r34, r185}, {r91, r72}, {r272, r217}, {r199, r196}, {r231, r146}, {r134, r215}, {r202, r289}, {r99, r5}, {r206, r131}, {r247, r92}, {r120, r63}, {r262, r68}, {r97, r180}, {0x0, r195}, {r177}, {r236, r102}, {r283, r61}, {r71, r301}, {0x0, r60}, {0x0, r182}, {r177, r286}, {r208, r240}, {0x0, r232}, {r9, r67}, {r91, r5}, {r87, r78}, {r14, r100}, {r107, r310}, {r262, r25}, {r192, r198}, {r315, r35}, {r229, r261}, {r282, r74}, {r53, r137}, {r52}, {r124, r277}, {r210}, {r151, r289}, {r177, r105}, {r43, r92}, {r163, r145}, {r30, r54}, {r189, r82}, {r258, r259}, {r117, r289}, {r66, r93}, {r83, r160}, {}, {r226}, {r283, r22}, {0x0, r116}, {r154, r12}, {r69}, {r303}, {r223, r116}, {r271}, {r205}, {r288, r162}, {r86, r204}, {0x0, r92}, {r243, r157}, {r202}, {r156, r113}, {r280}, {r278, r81}, {r159, r36}, {r149}, {r55, r209}, {r299, r169}, {r106, r180}, {r77, r228}, {r96, r90}, {r183}, {0x0, r230}, {r181, r76}, {r34}, {r257, r19}, {r73, r273}, {0x0, r93}, {r220, r275}, {r179}, {r86, r131}, {r291, r144}, {r306, r42}, {r274, r27}, {r41, r182}, {r283, r302}, {r7, r224}, {r111}, {0x0, r118}, {0x0, r252}, {r239, r293}, {r266, r240}, {0x0, r56}, {r75, r21}, {r18, r157}, {r20, r39}, {r134, r224}, {r192, r5}, {r114, r139}, {r122, r308}, {r24, r182}, {r79, r248}, {r37, r13}, {r262, r150}, {r253, r95}, {r239, r295}, {r292, r38}, {r152, r48}, {r218}, {r294, r22}, {r44}, {r84, r95}, {0x0, r196}, {r107, r286}, {r258, r295}, {r315, r190}, {r292, r95}, {r170, r76}, {r161, r281}, {r136}, {r43, r78}, {r41, r61}, {r138, r85}, {r235, r260}, {0x0, r13}, {r142, r70}, {r213, r23}, {r128, r125}, {r112, r29}, {r197, r133}, {r227, r68}, {r249, r211}, {r241, r51}, {r225, r184}, {r175}, {r216, r133}, {r26, r88}, {r64}, {r73, r188}, {r167, r284}, {r288, r233}, {r110}, {r183, r92}, {r247}, {r34, r65}, {r16, r254}, {r62, r51}, {r94, r297}, {r86, r244}, {r249, r45}, {r312, r15}, {r108, r74}, {r32, r72}, {r148, r238}, {r205, r72}, {r79, r157}, {r84, r118}, {r14, r178}, {r290, r165}, {r163, r48}, {r115, r234}, {r103}, {r170, r300}, {r212, r89}, {r210, r31}, {r296}, {r46}, {r166, r168}, {r199}, {r278, r135}, {r285, r126}, {r26, r6}, {r175, r270}, {r158, r255}, {r171, r22}, {r130, r127}, {r7, r279}, {r170, r193}, {r115, r68}, {r115, r233}, {0x0, r56}, {r174, r80}, {0x0, r121}, {0x0, r40}, {r172, r173}, {r69, r165}, {r97, r129}, {0x0, r195}, {r214, r78}, {r46, r19}, {r305, r74}], 0xf8, "5825e74d6e5fb2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r314}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r316}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r64}], 0xfd, "d4c90300"}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r317 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r317, 0x0) preadv(r317, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r317, 0x40043311, &(0x7f0000000000)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={r4, 0x0, "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", "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"}) [ 221.661095][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.687260][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.710934][ T6567] device veth0_macvtap entered promiscuous mode [ 221.722610][ T6567] device veth1_macvtap entered promiscuous mode [ 221.733295][ T6565] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.746503][ T6565] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.756171][ T6565] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.764966][ T6565] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.779952][ T6569] device veth0_vlan entered promiscuous mode [ 221.803871][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.812252][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.824593][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.833026][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.840680][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.849619][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.880159][ T6569] device veth1_vlan entered promiscuous mode [ 221.918832][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.937248][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.949325][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.976225][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.990407][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.008516][ T6571] device veth0_vlan entered promiscuous mode [ 222.019952][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.049750][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.058307][ T8599] hub 9-0:1.0: USB hub found [ 222.065670][ T8599] hub 9-0:1.0: 8 ports detected [ 222.071800][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:52:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r1, 0x800, 0x70bd2d, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x30}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000a006) [ 222.095632][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.117922][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.155208][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.167732][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.179181][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.204412][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.223606][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.236390][ T6571] device veth1_vlan entered promiscuous mode [ 222.281433][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.290032][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.290393][ T26] audit: type=1804 audit(1631523170.822:2): pid=8611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir930763103/syzkaller.tmvKEo/3/cgroup.controllers" dev="sda1" ino=13891 res=1 errno=0 [ 222.311529][ T6567] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.336599][ T6567] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.349818][ T6567] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.358764][ T6567] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.401525][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.410665][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.424216][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.437115][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.464771][ T6569] device veth0_macvtap entered promiscuous mode [ 222.492690][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.501892][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.516032][ T2983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.528834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.538170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.559866][ T6571] device veth0_macvtap entered promiscuous mode [ 222.578925][ T6571] device veth1_macvtap entered promiscuous mode [ 222.587442][ T8439] Bluetooth: hci0: command 0x0419 tx timeout [ 222.615284][ T6573] device veth0_vlan entered promiscuous mode [ 222.636872][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.646144][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.655828][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.666114][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.668002][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.677870][ T6569] device veth1_macvtap entered promiscuous mode [ 222.683404][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.718367][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.739573][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.752119][ T1050] Bluetooth: hci1: command 0x0419 tx timeout [ 222.757935][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.769220][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.784293][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.795441][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.808268][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.821794][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.833578][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.842121][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.850782][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.882919][ T256] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.891259][ T256] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.902708][ T1050] Bluetooth: hci2: command 0x0419 tx timeout [ 222.911764][ T6573] device veth1_vlan entered promiscuous mode [ 222.920564][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.943763][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.957965][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.975628][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.989534][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.000924][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.014628][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_1 08:52:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x142, 0x0, 0xffffffff}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x8007920) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) memfd_create(&(0x7f0000000400)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0), 0x0, 0xd9f, 0x4080000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x7, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000004c0)={r1, 0x3}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000600)=""/261, 0x105}], 0x1, 0x0) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x141) close(0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000480)=0xff, 0x8) clone(0x100, &(0x7f0000000140)="c9373734a133c2386e78f49c35725a61c65c8bcf16f8118ea37660eb9b1072ba388cbc45f059f76b9a4d20636cd2e9fc70b46ea18a49d1c3dd3d204bf7e4e654935e90b82d4fe29e564034cf1091b2c0c3411eb0ab202a3dba567ecd0155e3c42bd995cf70442b2337b64414cc0608dace174bae7e38f15a3b47a44cebd99751fd714a47dcfd10e000e7d31e2de5a60fb361c2a48870d94e99d52d5ef58e29b3f902129063a8a5dc6d2ce0d9a286b6dc8abe15a1b92a41834fedbb0e14f9b49c85b105501aae26e2a9398bf90e20ddc474d12ebfbe633d81405ae9bdf1d089cecb99b2f91082f0dae7b6937a2da56ff1eb", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="432a81047b3ed5acf94bfee3382a64f64f9546ffc764b3611c1c2a0a086b9b8fa98cb817b1acd798bb18b25e3a5a13e3d37a00cff083068f41ec3e20178d134e47c6fc40cbabd6bbc5aff4d30aa9c07b4026bdca3e114c747b806ad610e92ee67ac3d11cdaf170c033f6719575280b4dfd2792c63b292d0e01db1f5cf5422f01ea27cf6781") [ 223.044807][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.062650][ T7361] Bluetooth: hci3: command 0x0419 tx timeout [ 223.069215][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.081425][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.093165][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.103953][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.130177][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.149996][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.163801][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.189099][ T6569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.197001][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.205179][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.213044][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.222034][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.225687][ T7361] Bluetooth: hci4: command 0x0419 tx timeout [ 223.230472][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.245743][ T1421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.263347][ T6571] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.272236][ T6571] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.280992][ T6571] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.293873][ T6571] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.346048][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.361081][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.373290][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.385684][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.391455][ T7361] Bluetooth: hci5: command 0x0419 tx timeout [ 223.397355][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.412701][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.422928][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.433663][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.445586][ T6569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.459740][ T6569] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.469219][ T6569] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.478616][ T6569] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.487518][ T6569] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.512240][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.513407][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.520504][ T7361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.539564][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.542000][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.555462][ T7361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.564228][ T7361] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.574728][ T7361] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.586142][ T6573] device veth0_macvtap entered promiscuous mode [ 223.620709][ T7361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.632342][ T7361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.642504][ T7361] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.668440][ T6573] device veth1_macvtap entered promiscuous mode 08:52:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) accept$packet(r2, 0x0, &(0x7f0000000180)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5257afb644e7a0"}, 0x8, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0), 0x4000, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0xc844) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, &(0x7f0000000640)) read$FUSE(0xffffffffffffffff, &(0x7f0000002380)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001240)={{0x3, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0xfff, 0x0, 0x0, 0x5, 0x108e, 0x3, 0x0, r4}) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ext3\x00', 0x1012043, &(0x7f0000000340)='wg2\x00') sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) socket(0x1f, 0x800, 0x10001) [ 223.750140][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.801450][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.826359][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.873644][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.898944][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:52:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) accept$packet(r2, 0x0, &(0x7f0000000180)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000100), &(0x7f0000000140)=@v1={0x2, "5257afb644e7a0"}, 0x8, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0), 0x4000, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0xc844) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, &(0x7f0000000640)) read$FUSE(0xffffffffffffffff, &(0x7f0000002380)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001240)={{0x3, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0xfff, 0x0, 0x0, 0x5, 0x108e, 0x3, 0x0, r4}) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ext3\x00', 0x1012043, &(0x7f0000000340)='wg2\x00') sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) socket(0x1f, 0x800, 0x10001) [ 223.958469][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.996478][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.031268][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.041279][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.065852][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.090772][ T6573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.150617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.175391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.186945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:52:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) [ 224.212998][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.227987][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.239671][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.271227][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.281056][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.311285][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:52:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) [ 224.323817][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.348287][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.369162][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.386111][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.443067][ T6573] batman_adv: batadv0: Interface activated: batadv_slave_1 08:52:53 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f0000002140)="7f0e86c427fa854d596603b2fc3d392eab9fdf73b15ed484b86d56d7506d9a0c461fd1499780e2289f8dbaac12717c648e0d9d59b258a3977d", 0x39}, {&(0x7f0000002180)="74d451fa92b26da0f86679ff8668cda65e30b3465f2e9a7c9fdef89074711a1480b8e5ec42e0c09623af5cd648baba27db11b32fa01091d961090b016a18f9506ee9aab06bc3a64ec7800b71cc354ecd537c8cb9b9fdd29cc74d26396bdd9980c9e647ac48294b4638e28ba9e58a1befd7283fcc4f538c78eb767b39cc329f6e53a1b0cb01af98edd29854fed5aa8553ac87fd1a4b2159a112a7509b3a9e7b559efd4aad796bdaa29a0e04171637a05849f06c18e0c3bff17edd78fc300c748830dc56d8faa33a0b9bf15daae4f3df64693bc8d74fa97b7bdae8d04e7080ede967a96e81c1ad216e09ca1a586089", 0xee}, {&(0x7f0000002280)="b530f371f31ac42a2fc4b63ae758f429579d87a4cb400b6e2662087775a77e011aaf22af832d49810592a61bc89dc3b776afcc540271de1e50330fd69335287a3825a0", 0x43}, {&(0x7f0000002300)="dfc2f73694c63a888ab2d7aadd8f7e068891146a9b78f6ba71cd81ef1838adae43b4234c894572487667c15f60d59694fb3bd3b3a925cd0e2a2c411340d7a055d3e31a377fbdb553c7af0f94ab5dd3ddc933f95e670a1ff9", 0x58}, {&(0x7f0000002380)="45ccd2ba6ac9566d1afd807fb8d719609e0dbefd3de316430c6936a89d34ca92d8d8885a692a1c33c7030003c622865a740f6ad48354ee035672894ba583c93647ba01a448e5562c0ae3439c9dff1703c1501b50", 0x54}, {&(0x7f0000002400)="3e30ed10ecbe83adae1cf3ba8a70d0c84e386a626ed48ebad62e59a692fd5d879338956cb49b80e0b48ffd663f7c0b151be9a8be0fbe5e8531532e31354854430653eb0d1e7a9a01f0a45a6c3476233df3d4ec7d2c6a859514446bc0a019ef5fa41fd52181e69afc2e3c39eb2cd8b9e134abe80d62e52f461e7c81cba54ea7a92d22d3f11318a7a71b07be8e6f1234da3363281a40e28fe3112d55209836788240f17f3977dc2ed9633f34bbeeac", 0xae}, {&(0x7f00000024c0)="fbc97f047067d59504b1907908324962dee632ce4c0b54a519570b919905303d7d7847cf29661a123e2101d4a1a20da8dcac8e1bf29d4bc526c463f74c6fca", 0x3f}, {&(0x7f0000002500)="a528baf8257902496a9a911a7dab2adf8ec8ef4987141e0c7175f11960fed96b8b8c41", 0x23}, {&(0x7f0000002540)="5c955e952d0bdecc654ea103c61e7f26ef0f1d65847c3aff8f68a2e03dcb5c378d89a0a14b17fc73c6ce9b9e7427994e09a3d8acb1233d1455c36bfa07e1446f7165088da37fed584b34759c71ae3bc607b65fdb64431f245b5abd7a760ff29ab6e0042c3846df433d235eb5e1e749f6412b05f8eecfad3bd43d9c8fd6cf1d56e85cc0004e30840d433abb50685cc808b2fc257877f970b8d4b7b9c2028e058340ceb3c1763e543edb74bf3a753de9c4ae3c5f3fbcbd5596eb24587b44b3cdb306eeeea08cd5d8e4e6a34656fa55a82e5216c156a784bd44279a62e1e3a2addf70839741c1806929d147439e15a54d6b46d403d463e787", 0xf7}], 0x9, 0x5) read$FUSE(r6, &(0x7f0000000100)={0x2020}, 0x57) read$FUSE(r6, &(0x7f0000004d80)={0x2020}, 0xfffffffffffffe5f) inotify_add_watch(r6, &(0x7f00000000c0)='./bus\x00', 0x8) sendfile(r4, r5, 0x0, 0x4000000000010046) [ 224.484562][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.532087][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.577180][ T6573] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.600184][ T6573] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.626859][ T6573] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.641673][ T6573] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.676159][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.730675][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.742803][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.862569][ T1138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.862678][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.870878][ T1138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.898193][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.966254][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.975508][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.984741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.992977][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.996502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.008263][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.018860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.045555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.153570][ T256] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.166928][ T256] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.195918][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:52:53 executing program 3: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000040)) poll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x180}], 0x1, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x1, 0x1, 0x4, 0x1000, 0x74, {r1, r2/1000+10000}, {0x5, 0x1, 0x5, 0x9, 0x81, 0x69, "f46ce556"}, 0x4e9, 0x3, @userptr=0x100000001, 0x5f51620a}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x60) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) write(0xffffffffffffffff, &(0x7f0000000140)="c0aada0b96828ce0a4e6b23b6a8653731e818444a79f2f", 0x17) 08:52:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 08:52:53 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000041) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'gretap0\x00', 0x3}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x14) 08:52:53 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1e) clone(0x8000, &(0x7f0000000000)="2a7db59060622cef795d6cce25c3aea34a2b2c856a1fae495d38ebd657bac80f58fa56c481971c1f81374d62c8ebfc321d1367189d2472614d4d32d60126e15c172ad8c0c1b1549137238b2459f9c16726d6fe710d74739c3e68d79e908ef638a05dfebd41bc2cfa8b7b58730027e8d7a569bc5b654679e2ade766eb776add377122ebcfd571955d00d466093c0c01e328e6dd67d58472aef8cf2ac5aec361123e0fbc05ec132c72448194c064f2504cb305ea3b511cd64e0b07ad4a667eda79ab52f5aec37d2d6ea3b48945dae5afdf3c90dc1e2d7bd1b8926bcdf21b525e82450571119fb89a502f1085dcbdb417416e418a8004ed5c29bf03044d6ee5e4d15a8225a049670f9ae4f9c55f3bd98df2f287feacecf6c1c11c843c39347464b16968ab5274793d13ceda73eb65c05da94d24568e510b38be6b9933c02896879aa744adb52140fd1f13708a472bc592db64f96e483226b9e234b710e46f8e6f5dd9d411c479c4d44f008187fbfaea4b70aeb04f997322c15832d15a9cb023859db88cb3b29c914b72d07d94a2bfb4066d0e414042b7313295ac3158744d77c8514c85aee619d1a9eb25f23fe299667d2314cd154046bbc6eee982d5d39bd9b28bc1f0efafe98e7b150bc85c43358ad756be5f1fa9b4b26bcdfa798c6d2c7d2b05d992380a70433c275f17281119b5b44065e7b35082234fdb11b07aaeae05f7b557138ef5c6d8f0318ca68b9cf519442a72632c4bc32671bef3ec5632c74aedb7b4fe76587cd0e7898166c3e2099ac7ccd7b5e19f88cd5cdece415a045e7f74a50e5426fa7fe03920440ddd3a163101bf39336f08544733dc8473d2f8499176bc591989cfab5e16323fa08536a71d31b989055a7be4270e3187ec57dfb5c2faa46a0574d0309041428f80342287ac56a2b11fa551d70ff299c0035396c9a0111e97e60101f30cc269b93855b26d0edeef284af6bc5b8d6ee753fc90d0718f9f1d80138a57fc72b5526941f5d5fa84b057f57e4c54f6637029fc71b3d3ae13c14878aa2ef41b4a106ca26182c97a2d6154ebb7f90e8ee3f135f78adcd7d57ac7f35022eda064ae95935ca670dea1fe51abbb414edf119d27fc3839f1f11bd093ef7d6811efc9f09415727c323017762a2a48901ca3d34d8979f44e58de34681d0cd249c78057221e8cef531e17b975c1e3e698d52ae7dc09f824495a4b20fb035c425fd3b97063e118d649d30dd2d784684358c675c56c2033b77cd9b9ab0cce9b213458cef4213bdc0cfad8bd9f136c47c9c193c5dc684eaddbc3405cb90f47fde75ed5c791d42e060a4a4a7e5c5b7c7517052e3328adeef721ca1cc441dd6bb8c4390e6f812fdc6f68dbf88ababc004ecdcfacfe79bdcae824c3dda5f9802169e4a831e9e541d641a691137388b480d089b8ede6264ee0bc9dfbd5cf41437fadda9a9e13e038cf1727376d753d529edcc06562335b2b9c7e1631790cb8548a139caaf1386e8db232c5947d267bf326524f9c11c5a135be8f8effea5eae437c04bc809a8ce61075e9901d5f7294e9a883f4859a49a3a6fe303c6902cc1db02a18f7748e9b03d80d959fafe54f65642676bf6eab96dfe122d4042c7c9a58c08e3866b9b04346adf6a1997a5ee35472d9a65003d3e09c5100091e66ff363c14b87b9cefbb13a5158993bab9fd578ebbcf80305767290ec5b1b37adc439310d218d68fa0d4d9913fdf2e98a600c4e27396f4bd1eb5f3978f60645cc0baae4db5616a53419fdd8ebb00596858e665524f23d38889fa08f9d8db9644f928dc149ad317b68bbae1f2e9b899f4f3ad42dd2032a7f8d057f9a04e1f2313b707de05dc701ef04bbc5fa5117d05c00c07749068ac7f91e8fee79cdeb6afa379682b3a3d3c9efd7e912c10b2a260f011c9658b0f9867bbb58e2970d8466d736df435ed5bdcf8a5e126fef7393a5ad7ad48a3cb6e5be65a46549f392ad445cf90a00120f954a3ded05d758774f79451365d931082ead7c9825d8491d026ebeff258934b727eabf017832a03baddef5d3c7eb8acfdf79f13711aa3efae0eaddc14041d52921711e00411d78defdd87fd4de9166a953a5b2e55169a46b17296aa7260acd1b00eb82916ecaa14d26b6d5f347d5ac1b9fd2a2ce7077b46dd68dc1da9b59f74994c0b315e508bdd27dee5e18f788438900fea1de5bee38ee0e1d96311b7ef2049d8f6e10740d8287dbd88fe0b42c29b052a3eed9d4a361d70faa1c89db100f4b2d19028c2d2e42973205c41b7ecf1e0ba0dc657ea64b87af06e3f5bc5e10aa80bbd720259c96e613fef6da4e0e231888b389d5e0814812a94b7518c51b900f85581f7904b7ec22deb5c99da4cb71bf4464ba340f096ffaa460386943b940bd78c86a657630f439407b9b7084f65ec7cf3f573318a6127d102eb1a585f089b69d615ef14a10d1d7bfd44ad5dc2646a827908d67f8b9bf1b8afc4e2b379e741d6f9cea015de995d473c530c100955b51eaa575ebbfcf688fb14dc89d35e6bba6f7a34991ae7faac91cf7022951a01435b441a7d6298875e518edb59c12522885650669f8bf1bf50226d0f797f64d59962b63e961497fad76789e21948b9ba8f77fc707e7f8d7ad8f11dc962faaf03044f18855a1a22cbcbbd050a65566994008bb3d2c45112cc56a1328962320907bf2adab3b64259526abd81620325acbfe70ef8a929e91a67ba92a79a775d94c54968a4d413e08f331ba1e49b00124277f15931e54921d21da6b14ca7f3975da0201b6ff4425ce68d7f1cda742d24fc84534858ec9a54578959600c5dc2c8a003d40ac4bd7035684146484f42133efdc48463d71ce7a6dd002265b0441619110cf8c4c0d0972372632a2d6e2742fe699ca1279d5648763f27fa43d90339c6521717b86619480b348aea5b9f7d4d37993853d67255fa817370144e2e16d8a6ab3c8d1e90ab95f5a18c05029404b9ece011a64a706f67ac00410faad3f6414ec6137b4874269c658709c0b55af9e70caf4e779e9c23b7b86bada8f39beaebf4ceedcc919b9defa90ff55a37830ced74eaf8280802d095bd83317be77a0a610f686f5aed393797c63351842a8d4963150f94bafc3a34fcd5b3745d8fc241dcb8fe3357ac66f73c34868a9796208c03b87867492cd9e1f69b2555efbe0b48190e072e0dde81f64aa269d9b3ed185de91381a1fb2a8bbc4dbcb42b6f32a5e81d5ff619b9caaf7b5cd73ddcab696936d852ae1de4854a6728fb32b6f731e7262f91645519941c1188d2d866f9fc2ef35c99cfee80eece552eea185205e79f4ddb109c04baccde49d4861c6528c41311ca518eed1287ec31c1748effd44255a015c341953051a2cf2a64a3893c23865dcaa0ba8182f67d0e41835f349a90267d8e010df3aabcb819864f40c9ff37cff5ac111757441cf73a28e1695f17c746fc8b5249845ade4799e42cb75b9904ca94531ac9f7e7565db7b624410c43a1f4ef43121813e4d281954f1ea17f3162992797464cffbf0a7e2a484f00dc2cca2083bf0cc0379223df8f244fee8f1371210e6ec6cdef3c0688aadf650a236c5b8790ba7ed8cb0aa0ff9e9dddefcfcd53cda6fb5fd7e873eab0f89c2ff4e38ef8105ccd36f3ce3853798dc30f88b1d2d2a6154b2c16b79e7181b765e05b31c60659f0bbfd9ca3f845ab3e8b972c5f9a552ab38bd9d4206792e9c5f0b1863fcad808292adb5e86b1d357845433d7b82d426a979f7e60e2bdcda7ea46698c9ecc1627c0231cb8d139e910c519750e4a8f3a0e73b4283a61c91d11b39afabf55182d4da79b584da476d5c88d2fca6d6e62accc00e86b63f0cecb4daf45e56dc6056cfa0ce3192e44405c7df91c3e2d02c29d9bdbfcf36190b181f6384ebacc4a73cd4d841c663419905aa86dd457445a14afd60ef7aa05e84095f3744ca7816a778e7b821dd63527dc763d207112b68e4ef9a4eaa5c91393c744d4fc7450514d5e8f94aa5efa932f94d9e1ed2c23b98c7aaf851315469d3cfb11357029e9657870de1bbf23525a24961f68cb5acfb90e1fde6343043d9e98cd8302f9fa3fc29b913f3e471382f28deb160d469c2d8e31a8330fe07bd8f8420cfc3b807f86eaceea14699a2903d47977dade30bc1ecf869afb098459f20a38c0073f3eb032c714312f87e983512cf52ea866e639b75fe81a2c3f17f92945602b63068a01bec941b1b74de2c42a019341719a7813e96eaaea8cc9c4ac9d9ab13abd6abe7d7c72c893e81a29dd09e60b4c6a9a7c888f84cb8142c2f99633bd78368895d14f3db75c225bac6260402e60c7882ed7a004021a6e4122ce9de7cd1c7e392df444b21ff93042e9e8fcbeddf86648da241b16cf83aff8b72cf1abf953391304293c2c00e5579a324420d67e305fdaa159c0177878e991ed8985f141972a1eca473065f2256aa76e1ec2dd09a838cc229fd7ea0f90ef5fe539a7ea6a66779b0faa7591101d2ab890dc176fa731968689ff8f0838bda1902ab4c640ba73ebf8924410184f968cf4ecc581f696027e6c45cad5dc9161695ce313c258729487176d5698c0f629c1225569f357b0f73483e75bbed876f6841b4eec61240dbe61e95be0e1a0873bc0124cede1646fd49b4a8384348bc60202a15ccf52176bb0285e1e357648e49df9cfe95d52e3d8344dff15c49bbcac1a08ee5b95cec431fd2b143774bc0ecb0886694d06e8cc2b0e78fb334a3272b5e197cb1de5db5d4f8f795c8128dee7604250fd7cd39225c489ade281d881808714952ea829ee25bebfc5524fed014181f00664140b60ba191e0d683e3b5ae7f3401e0f9114e8d570d0ed0dc897f029376e20840a44333b19fe3f58883bcd2f1d8acdafcca623b5aba243cbf6b2e8f480a99cbc504e062164519353c4ec13c9276f75f038f0031f8e64868066400a987823a1a7a3f695b5e55dab945e0a8327f29e5dd103d142eb9abcf46f0466e2a8a7610bedb678f0369d8499401918ffb1262237ca96a5e0eb9d30dbdb8933b6fba0f8318a8ae0217f0d99588e4458ecd531fec938e7e287984404975489168265fe5dd155d11fc0d058726ec58d4a5d2bb9b694502dfaa4827d66cbe2bab1c7a43b48cab2f5fbefc2699bf914d809b763b3e18412f71307509efb1242b3d01539dda96f4290096a1d858647f42aeff2035cf0312932b2f22ed797583a5c83ed79e1248307f78ed2c5cdd619c731e3adbface766d7b0fbef2d8e53124382c568cd147425fff4ed7ca2e50a7de424b6ca616d693b8946d53f48b88f6f5d9af55206ef9116e40efbcd0cc8c730a91f3e2a1928678287e14ae1ff1b5cf9ba3ed39b94441c57eead1a40ea1d30427e6e936f1a6648f136a27cb9aba9887d2b852a304f48b2172390189c76ee1b9c21a65e10485d0954149d4d38931394b1c5e5dc18e3fff3211ea2da3a378f78887eaf47eef95c837920413243cd8fba5cc9a66eebe5667ac8e03e0e5f135619b14f67ef3c8ea73de9278148125a7291f918494f519c00adb16e7049f7e084ecfa27074e8dc253e598cbd75fce9b1ab19a7e68e7febd0ce3597f2f1a7e1e3c4f938b858ff6a35b78efa0edd3ec215447339aef10cb0d02fde4e3ab4221b4b73b35931c0346f0e1aaa2ce29e2133b61aa5dccd125f84c5173cd4f94a6905866c5f7ae98f5dc45470da0a8f9f7d03edcb5d5f9400f67618748eb8dcb1486fafe5bb582f60b02b91f12cc2494d1cfec8c60fb38315788efc302044284a89d1efc3cdc411898f457bebda34f1493382bda759b0361b0f7", &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="0b32021ef0be290fd068030b815dc424f0e4c6d4f384e88ce591f0955b67702f983268e15128fa76e2a52011079d445f861ffafc4332f43a831deadd87d8c77407a3c720f4cb203e703625829ac9e59851f7e13be41b40833e8ab48b20243a69eb972f260e887627c9c613b874a0348779d39dfb8507324e3c4c3431eb252ae59cdc9655bd4e5b0ca4a7737fef8710dbf6b392bfafc97ee964323c239951ec33d7940099c1a89f88bcc429543d839c000186d467f0bf005432866ebe6aca159736cbbc9e14f67d06ddeecf1449ed209c88bb42144e109e37475ed9172d4411c0111173b4f70a4420effcb8f558fe8b4b17c3f156ad6c9a76") pidfd_open(r0, 0x0) wait4(r0, 0x0, 0x8, 0x0) poll(&(0x7f0000000000), 0x0, 0xfffffffd) 08:52:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a003a909278bef417de606d4d29dbf17637adb5a8a82917e26a84242e207de5383a92c91d14b83fc27af17b6a2687785ad06c228cadabd8d933379b1134db3e5b77899ebe6bc1481cc9f000f7459bc6fee8a1f6695bbfa36b64f569169c84f8", @ANYRES32], 0x48}, 0x1, 0xb}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000091}, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) [ 225.496139][ T8791] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 08:52:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000004c0)={{}, 0xa0, 0x800, 0x1}) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x0) dup2(r2, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x11, 0x1, 0xff, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000340)={0x0, 0x4}, 0x8) r7 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r7, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xe8}}, 0xbf2d512d6d121ae2) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x9}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x70}}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000240)) [ 225.910889][ T8810] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 225.996268][ T8808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 226.651267][ T8827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:56 executing program 3: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000040)) poll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x180}], 0x1, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x1, 0x1, 0x4, 0x1000, 0x74, {r1, r2/1000+10000}, {0x5, 0x1, 0x5, 0x9, 0x81, 0x69, "f46ce556"}, 0x4e9, 0x3, @userptr=0x100000001, 0x5f51620a}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x60) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) write(0xffffffffffffffff, &(0x7f0000000140)="c0aada0b96828ce0a4e6b23b6a8653731e818444a79f2f", 0x17) 08:52:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 08:52:56 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000280)="16", 0x1}], 0x1) r1 = gettid() tkill(r1, 0xb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x32}, 0x40684, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9}, r1, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) openat$null(0xffffffffffffff9c, 0x0, 0xe0eb7b377a5d0537, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 08:52:56 executing program 4: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000040)) poll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x180}], 0x1, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x1, 0x1, 0x4, 0x1000, 0x74, {r1, r2/1000+10000}, {0x5, 0x1, 0x5, 0x9, 0x81, 0x69, "f46ce556"}, 0x4e9, 0x3, @userptr=0x100000001, 0x5f51620a}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x60) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) write(0xffffffffffffffff, &(0x7f0000000140)="c0aada0b96828ce0a4e6b23b6a8653731e818444a79f2f", 0x17) 08:52:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x0, 0x2}}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), 0x4) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 08:52:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000004c0)={{}, 0xa0, 0x800, 0x1}) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x0) dup2(r2, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x11, 0x1, 0xff, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000340)={0x0, 0x4}, 0x8) r7 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r7, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xe8}}, 0xbf2d512d6d121ae2) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x9}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x70}}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000240)) [ 228.446321][ T8852] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:57 executing program 3: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000040)) poll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x180}], 0x1, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x1, 0x1, 0x4, 0x1000, 0x74, {r1, r2/1000+10000}, {0x5, 0x1, 0x5, 0x9, 0x81, 0x69, "f46ce556"}, 0x4e9, 0x3, @userptr=0x100000001, 0x5f51620a}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x60) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) write(0xffffffffffffffff, &(0x7f0000000140)="c0aada0b96828ce0a4e6b23b6a8653731e818444a79f2f", 0x17) 08:52:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:52:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x0, 0x2}}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), 0x4) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 08:52:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x0, 0x2}}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), 0x4) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 08:52:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) 08:52:57 executing program 4: r0 = syz_mount_image$xfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000700)=[{&(0x7f0000000140)="308725613c3e9b98679618ab35661960feb048c3ca504f53c2c487a91e7aad2f0d0bb4354938ae2c2409e1c3218a6242fd4ad75a386a990693308beb1a8a0d2b53bc9f02a58af540116b1d742747fb8e4acaaac8c26bd1c6da633a4d321633adc75eec96a867777f63e8ba296bf9023b029a5ecd334f8e98a6e3a187c0e67cd140fdbcd74c7f846d4cc0239723fe211be120c92cf02dcd8e3a9fe197b8b3e4ba072bbd69a5980944d20afcf917307639", 0xb0, 0x695}], 0x180024, &(0x7f0000000740)={[{@mtpt}], [{@fsmagic={'fsmagic', 0x3d, 0xb3}}, {@smackfshat={'smackfshat', 0x3d, 'btrfs\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, 'btrfs\x00'}}]}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000007c0)=0x121000) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000d75eaab06fc243b288e5e7aed2214d5d00"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="d1cb1fe9c925bdba09ab6404bdfdddfe61b882068af45082ff308e480007b826e76ed35274d74461bdaa670e3acfe92b00001000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a800300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="000000000000000000000000000000001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000690000000000d75eaab06fc243b288e5e7aed2214d5d00001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000d75eaab06fc243b288e5e7aed2214d5d00004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000d75eaab06fc243b288e5e7aed2214d5d010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000d75eaab06fc243b288e5e7aed2214d5de76ed35274d74461bdaa670e3acfe92b3a818bebf7aa9eef81422ab80d600f144b93f9caa95e69f59f3a4b718be60252e76ed35274d74461bdaa670e3acfe92b00201000000000000000000000000001ab1d155a764b4f7ab0eb6522ab0a1a800100000000000000030000000000000002000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e00005000"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000ab1d155a764b4f7ab0eb6522ab0a1a8060cc6b6dce945a27dacfc093ed393f757b5720ee0ee7c3de3f7efdf479d4fc16e76ed35274d74461bdaa670e3acfe92b00401000000000000000000000000001ab1d155a764b4f7ab0eb6522ab0a1a8001000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="3355b0dd54c56c75cb4282d344c122dcc7dcd9790fe7b63ed8a88b2f80322740e76ed35274d74461bdaa670e3acfe92b00501000000000000000000000000001ab1d155a764b4f7ab0eb6522ab0a1a8001000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000500000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000005000000000000000010000000000000200000000000000dfd0d00f7a1e4dddf0fe2c81fe4412d40a1a89d5c946e97e6cfc9832e93ccaa6e76ed35274d74461bdaa670e3acfe92b00701000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a800200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="6f256587116197fdc1ae346056ebdf33da0ebe2dbac3ecfeedc3d2e9d4cb9e36e76ed35274d74461bdaa670e3acfe92b00005000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a80070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000005a8ee4e6eda54a729698a748ed73d196000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000012d10c135cbc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="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"/576, 0x240, 0x506000}, {&(0x7f0000013000)="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"/1056, 0x420, 0x506ca0}, {&(0x7f0000013500)="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", 0x100, 0x507f60}, {&(0x7f0000013600)="a35b4e402b90a7e2e376eea0fed72cc78dd79b8d33c24cbdd11b7bc8210f5920e76ed35274d74461bdaa670e3acfe92b00905000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a800400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013700)="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", 0x140, 0x509f40}, {&(0x7f0000013900)="0000000000000000000000000000000000000000000000000500000000000000a0903a59e37f178020887974a8b304e63ce01f992418d596a0eebd4f418608c3e76ed35274d74461bdaa670e3acfe92b00b05000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a80060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f0000600000000000", 0xa0, 0x50afe0}, {&(0x7f0000013a00)="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", 0x220, 0x50bfa0}, {&(0x7f0000013d00)="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", 0x260, 0x50ce40}, {&(0x7f0000014000)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014300)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014e00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014f00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000015000)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000015100)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015400)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000005a8ee4e6eda54a729698a748ed73d196000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000012d10c135cbc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015500)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015600)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015700)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015800)="0000000000000000000600000000000000000000000000000000c0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015900)="0f6f97c25c4368e7dfb8b86809e72e75545111e729e1b07d342771aff13f6816e76ed35274d74461bdaa670e3acfe92b00005100000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a800600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015a00)="00000000000000000300000000000000000100000000000000006900000000000000190000000000ab1d155a764b4f7ab0eb6522ab0a1a800300000000000000000100000000000000005000000000000000190000000000ab1d155a764b4f7ab0eb6522ab0a1a800300000000000000000100000000000000001000000000000000400000000000ab1d155a764b4f7ab0eb6522ab0a1a800000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015b00)="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"/800, 0x320, 0x690000}, {&(0x7f0000015f00)="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", 0xb40, 0x6904c0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="e7efe7bbbb9ce8473ca973fe84dd047200000000000000054f462c77ebac5236"]) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000cc0)=0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x7, 0x7, &(0x7f0000000c00)=[{&(0x7f0000000880)="b57a9e7c7d0d249899f710eb73c2df641da41ee8e76b54b6ec5359c7d3cebf0059d66eb8835add211b691f2349c1ed85ca7190a9981d28ce48fc3e7127e70b146101a61e2b45d4ebe93c05fd227211e6172b085d77d6af6b0b21b10917157f66444577befbddfcfa4d81a1abe02890873ed3177edba7a1c8c33d", 0x7a, 0xe572}, {&(0x7f0000000900)="60aa107fa382b04fa150f804b0c7d6e9b8892673eeb9ea1ee2", 0x19, 0x7}, {&(0x7f0000000940)="259d9a98dee59c661bf6aade7443d46582baee2f0ed7a7c2e7d10b8be34ded70e131fb23632060369a0ad88b68aae52963f6e1d2b0615ea3ab1a675cfebe856b4aac63d5eb8dd9337be3b32fb74a8456cd1799a8052b205fb66a880aad", 0x5d, 0x2e5980d8}, {&(0x7f00000009c0)="e6c996a6b472e57f1b5ab4aafa4b96598f6e4c540460da84d0b2905f5f51dea5d8403f7df9284d7ef92d2c6847e10bcf9cf899710d091405d421c3db4b56ce4eb7035e0c5c62733ed312979f996c8d2383ae4f82af939e76220c16856b206152dae0cfb597083c45a5fb77a77c8ead601672c8356bf8205f9fc92c2a063b563f473257983e0a0455047a351dabf73e4f5247daed45c233f35edfd02101398495e7a43a89", 0xa4, 0x33dcc294}, {&(0x7f0000000a80)="89fcc45d215ed72c8e8eeeb4f06a1171068f1b2099238a308ef8a21878f5a31e1d0ee68a5df9b46b09c087f402ee918228d09c4734ea395d6602025f4790f2b8969c207c", 0x44, 0x4c}, {&(0x7f0000000b00)="e27ae91579cb1629427615a5a07bf6", 0xf, 0x26}, {&(0x7f0000000b40)="c2c1c123212b90248d34cf2948919c9eb7e2fddb10cd6ae69d8098e61aac81ff63908aa2cf85696688af52d991a8bdd31860e7529ad0de726ed9a113ed31b8d8aad9e080626bac8faf84e05003e8ccf4a1977b0acad9f869df33f32f11da39a624508b9623c616e1c7a0d86e4e9b3d39c614913e886e11286978623e4a5c94583f5d354a2af0637122a919b061395e06f5a23909a2c9eaf2d20b509a144ee98001b3d23b3fa4a5356ff1866c1a8403", 0xaf, 0x401}], 0x220898, &(0x7f0000000d00)={[{'])'}, {'/d'}, {'fowner>'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_lt={'euid<', r1}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@pcr={'pcr', 0x3d, 0x10}}, {@appraise}, {@audit}, {@appraise_type}, {@hash}]}) mount$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000001200), 0x11000, &(0x7f0000001600)={[{}, {@gid}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x6b]}}, {@mode={'mode', 0x3d, 0x5}}, {@huge_advise}, {@mode={'mode', 0x3d, 0x1}}, {}, {@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x32, 0x35, 0x35, 0x37, 0x33]}}}}, {@huge_advise}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@permit_directio}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@audit}]}) fstat(r2, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f0000009800)=[{{&(0x7f0000001800)=@ipx={0x4, 0x81, 0xf95, "8693a75dfc3f", 0x4}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001700)="a7ab1c43c92056110230077be6be33bce7baeb3a63eb552d35", 0x19}, {&(0x7f0000001880)="28980c1b83f51e139a8e286f88c091d8c00586f4e6e7af2aeecba9f7675a17e37d2e971d13ac3d721baadcba85b4ae42e02ddfae88d90c7ec37cfaaab16896d2f0d63a7fffb2e56f765fa439959e65d7fc98cd84f39022150cafe2a20b11a49848432339b21b0907d7c3cbde21af", 0x6e}, {&(0x7f0000001d40)="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", 0x8fa}, {&(0x7f0000001900)="5796e6c48a0e7b69122ec130033a3b2e49c59cd7baf7480707043bfb43c5dc467e050505dd85962074027951213f58107cf942bf868fc0e01181868c28aa2b5f2c677e8e3d8ddd2b3964fe", 0x4b}, {&(0x7f0000001b40)="da32a004", 0x4}], 0x5}}, {{&(0x7f0000002e40)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, &(0x7f0000004180)=[{0x0}, {0x0}, {&(0x7f0000002fc0)="36998338cb76349a469454f2580883746da7a5ec6fe33b519c6fb0ed522a1a5cf33e972359e83aeedcb28613f21c8d5888cc207c2b5293c6f2fc87af2bff169be13f25d360dd6f57e6c800cdebb12df9aea541b1b09093604f1cd0ff65febf55aee79bb23f4377f759eab5f1bfd3e88581c8b282086b0d7e35ffd947540869fa4208bd2e1206ad6c99e2723f", 0x8c}, {&(0x7f0000003080)="3b004f794ee7c883ab0efb0c21bb100a7c8d70a6d94152c1f669ba36817f16d78d0b9528382f0eb8e4e8b76f76479bb8ff6b5baff92db879dcfd2b0283a72f98bdcd7fcbea3459fe9120143145553e5fe25f97e96a383ad059b654a04bac119504cc6cbf694e34fcc8f8ab65b9b10cdb31e14e17364a4b4aa3c90cb22ad9d3eea6bfd69eb1140a2efa09cd40c8d245d0056bc22cf14ce506e2da8627b37c802f9bb455cf22be9a2b85a7959c426d47311f9a5f6f6e48d8b59dd27a30cc26b416398ec7e52472037909e776660c0fd7a09c30f295b6a64ef21ad2023bf2ce9191c72bfd13c720568217fb27ccbc09bf4b426a4456e4d47bf2d637943a040f26f120e295c70fedb887f5bc2c9d124db3c715208e2d33477d25abeca23f0be206742b941c63f8f315e26cee94b3dcfe6f09859577e083666713094973f642cc3d5e695c3aff29358c613ffdb1695d154ed6103931516cd09a4acff374cbe784b36a2b34f624f770242b464deb7b1f3c74911bb19b899f60021a79fc40a93bd5d8bd3e98d373ca742b06b0c80535dbbd91c3e8db8996f636540904d33fa585e5f61dd82ef4eae53c1872b056c605d0caf20f0e7df16b9f201c363fd94f4d9e5da403114af0823f48a15b14fc552440b7f2404dd311ffb19aa79dc09e3c68be15924b0e43d5df0499e2a08f8a82f08d1de9ed8505c3206daf5a445ec9813bbed89617d30e8ac082366841e4d2be43650425c1d35f076928ec5d106ebdbcf989c37bac75bb613fddc4dade74c8bca1a509a15b23122fcfa33c6a0c3b57a38673b0e7f58a4d47f9e9ee74e6480923ba4a4b3538a0711969112fe3f9fb2170f0e7376a89d65fb2803934544658caff9687f78e30f89bdbcf654a311b9500846cfa3613019cb1dad4b8ae18e703306cb6f1d68ed7299948cda183ee0703dcca89dd0b554e9067a673ca4f35e529190585fac445d87c70185e23200c722804f611b1e160f7db7b3c5bb9d41ce42feb3f08ffaa38d6e5606126cc8b93442420ae80fe13a699002472c313bbc9a2a78ddf043b03e598b6d16fc72be9a0c47b15b1366c0e4d84a1dad5e5df08dbe0ebf465c3a9050ab6b1337ef8095aec06135f028b6a191a5f4f9a452cdb2b6666f7e423c908606417dd685017e62cb6f5b07603ae70369b68862026f6eff9be810763235f8f32fb295fcea32cce64e04a1ddd4327c9703d561a36392856cab7d8b627bf823e9bfe80a9658ce5c7b75a0033fb0a0b798d6bbac415ffd3c27a2c9e0929b3606b6a3f999614915d3b20c122307626af822f35f734639872032de52d04b546289f2ce16687c2b91244659a04d99ee5ec09ae2f710d73950fcf474b52bf137f164e26737ca97704dcbcbcee96e16f957aded768776fb9d42c9bf791440d2a558a3d8fd68e7489ba68f968c4ce75e63365e93120bec6abbc5503445c501a411a82015f1d5b0193457406fb3e1ab93a4204214d091c00a1b6be41aab60002698443425c5a6833619af6c782c92705334de2df9bac735bb24755b1c8cd457f326791cc5924216e4a4093a64a3d1d4b889fe138264acf38e98f266237a6c51cdc21a82cef3211b5229f6115b4da259672214946ba48743b0ba56aa9a295cec8ef9db0151ae98eccf3e4a30f2d8668f5acb02610525fc9e6de0e7a4caf06092b543170fbb867d6694dccaaa1e627e04f75a52d5f0ab5b8c63a43f34798acf3cfd8346ce498de270ce843fa590162e0534380794c6228102d834bbc8ad4a3f1c64e2686506daf9110b78675af8aff9521d7b3339593dd67f61bfc85b82e4eede77a6b2e292f0a9d2fdf0adf7510b684541053cc636156f9d63deeff4823e06e06f84341ae5924ef7c61c88349d4efda20b1ea8257e8f65a8ca625aeb1902471b5e43788e5c4336345cb7a733f518c485b3069d39f19dec5fc442f1f9b812a2812b14c48e743dcfb03b7e298814f3dba241f678bc1464f82acfb4e7b8d7c1ad20aba3c2aaaabd225dd8c228b9660974645cb9e0ee6b08370aff3e9d49ccdaf8dcc180c40580b7cbe988a0adddf2cf924e76e7cfbe1380e810ca376237459bfdd080ff7e3c95e8a5f1d531f0aaba198dfeed9e4adfa4f52a33d0cbb0675869f6b0a06a4ece48cfbbf24bee086dc4cf7d468edfda8b58665e3f4a92989a394b8044a67ff535f77f9652ab02e40ea5332278bcc6775dd58a01710c4eed926c1627698d426a1f2d6de0070db1aaabc37b9c1de9b73211916d094a8508e647bdb19fc04763b27112e766be3470f1e16755f9a58e84921ba0683fa0e01207db79ba1a78975b26a32bd74df5842b8351bda9ce46354b56d96f15fdd9db9752343374f4024a862a9e81baf83e346f115fe57a32006579c1bc6561f2dd824e1d35463a61679ac5d6a680ad2f2baef868f1fdaebfb166bfa4566a3dbb4a828b06d1485f215000817a8ea1349c4a3ac058cd74f7f555029583e9e11d3c66ac3bdc9ac407060ce8b89f9c8e4de1f9621afca34fcee9518ba2db43e4356e19d32392d35e2562328995ef8601c5ccf31c153cb70ca740879ef955f5d152fc09f6da376d9964601ffbf394b0ebb80adff54bf48da89a1b6ba194e73041ae60b83bc97a47f602880100421c48fc9a8e14b2ec63eef7a703ad4b8aad1bbef956d87e0ccc74d64634615c4177351c4a3b2d918e0968d6e20f6b7dd4216cc89b64b1d47420159fb49a2dca69664c7bbe0dc3f663cbff8321170f10e2bba92de753b2909f5a3a623c959043de081e0fab964f852982024e1ab0147e280fd8346d0ce36ea0f22104902fdac62b4e188439ede6b8ac031bc523f16356893d8ef3a95f6bff2279208f221890f8c5402e97036b0528c4f532a4487b62c6d9a70aa4c548d127ff54c98e389baad25fa86c0ba01ef6ca80f185a2f063d91a4943f316f9e6872a8e4c7242fa77d1870d35ebee7754d13bf784f18727635dbe46d349b605ebdb9ba5a34ce7af5abbd5e053200ffd90bca644374f07635916d0dacd64af4ac9c8a75b869d2a87ebba1d40c0a48b555c01eb520b71b808bee137d39f4cbf1dcb476c8f20757f0e5b9cade7f34edaa89272637f2fe3812bd273d50c8af7b984f882dcdcbb79a112f16e72d353ce80949598238270b1905bd21424e5f9a8763f4c86619d050bcc6883577fa4db2baf8262910ef202bfdac2d665162d04bd2e8203c97e1ad03680b9263bf98127bf49ebd793cb10725eaac1227e0aca81a59089d0fd53360a3b6d05a00628ad7027b7c3f0f7d990f142683dea026a86a61299b6fa9171d15249d4c450745a94d7f537b3342157734bc17a485f7a671af716f91addf10d089248f88d344c164dd35187a80f5de69858e30bc0f0e66eb13447557e1773e03917957469a5d2acc060df3a6c3de5ddd41293347b0f7ab3733691f7875f42dc22bfa4e61818bae4cc848b04c9edb083610cc91f9a69fd21852834fd4b50ce4bedc715e6192cd2b5e14577823799bb7f30bba310b4c03cf91fef02c7e76d0394f0075707d4bd3e559c1b05f2b16cee146af5dbedcbc4012b910193b7144437052f07926464f0a0ce8c69706b3c45fa3d3a0a6367a7c8371ea52a4596ad9e6823155ad48b3051765c12e8914136d96626d54858561d1a2e2e2885a484b4a76f98dbc205e29818b02da89f2a4c879db34d84ed276dd637a6fd8813cb9e871f3343c0a3cae382d9584fb7399e2a641006c6023b369163f00b15bd587816d079375d4b51d71ba77bd336171d4fe77464d204e1ceba85e832b02bf0b387d920f368642a56659dbc4c8687f95f25194c688b4a611446cc4965d6f1c8164a80f095895626adf4786a563fed84a528329df80712732cde893f200dbd8355e4b25c00411705cde63b0c6eed7dc9b47a5813e94865a071bf5fc6c5f501f4d8da23bdf8d96d34e064da495871f91edfdc3c4996b7b6350288be46d8c5ad5974230553bf22d6e8b3ab8659163b0a7273aada3c35c1faa3d6fb206d44765c55cb5ec09dbd3af32bd114b0e96489c2f9542536e755b6519b8b9cd8c8fd2edd3265cdbc50511bce1dcb7dd08402312815476da7761aea43b62f4e9c1600e412d15cda27fb51633cc03d983c317a28a895d5004c17d852c84e9dba1505a9e659dc29b6f6e215d6b3572b938ed65c9d5503e5eb3b0d425adbafebc0aded36b3917f10583ff74d7583dcba0cd3f0957c24d5199de2904e8c11bf09a9c56940b4f111cc0a964a11e8302a1891482f11ccce2e628050f041ee15299902613a771250b45bbbf1b766c56b255557d77871aac1967fdd94117e8c3a7a0e000f443689f71153dd279d17d2957d5af8a1eb199ea6f2c1065a9f1f3e53929bd45046961f4af9854b82374fdac201faeecfedabaa12776bbe103d7bc1a5e8f7cee084ea901ac49d0b497b2e6ad5693deff1c979bbbb46b2c0fa025a8e45c8712325a8cb20d6425ade0b45ee3e0fae9aba8eed8c5cf6fb62ae00f1617848851893b5565f98512e4a59c4e377612e9a4480422dc5d79ef906664e9495536ba07e9979b67d5a1578cf84725a40861b8f7adf538735867adb0d3abc5ffe1377cf134b70c3fbab297d4d307e5bc79bd763862551313c86cc0e51b38efb2c16c9fee49e798aef4dbd81a63bb15458a6087b9f26cebdc10f0bafd975086a32b1267f6c11a14d4f7362d7d100de39aac4a2d86e766a5584140eac39867b1f942a45c25be437c1e8d7220ce783625ae026342178c6d0cf2403d90f63ed6f6b8fa57b33c14aa585d2ad9efb418f7c1906e906965dd20848f6d3befaa0d954d022d49fe7f1fc36da8f27052f79b824b92521770973f78c4bd3d59359ed351a3117d8d1e699bb17d363d8b2b25a333bce2c54941999d97d19e01291a55371411a99c90caa271d593f5c9319f4b6b2c69fa05371271e5f2d7be7a56f5cd666fa8d34944c4ade06e5546b5857d7b525361dc33ad3b5675f7cfaeca4410e8d894846ae9fea751dab3b0b279662e5c5589594d1df7df5926374d6184441a37cd148f3af3455f44c3d13f561627e1bf8196c45dfc69dd08c301236c964488c75b3911cb5bc73bc8233dfbb0a7535dab6cfc08cf7d4545e639403599eb6f5949d4883a449055fcd33ea0147e174c834bb5594c620facac09b98b3273094441ed8e5a0ea95415304965d164ec2fde502d7c8667ca2c851eae093d750793619d635c45733e788c412ddd44e126b2ecf28956f6c5a0bd9daccc559a8b38d86501e706a60b79fd24d9be87a5e57aa0ae73eb0acfc6f757f324a9a28e6c2fb07e9ccb5b0c5111df61bf25a4407e8accde7ca3ad1bcd8cb3432d6f55cf461b15243ba75c62697860bbffc491ca5dc833dc28b58427cbfb7dd2a2ef56fc8f0d2b68f795c03ed2af84d7ffc8f0c29f2203dbd1127ef3b8989cab3d0c39fb4497bdc4d8b56b4696a594785a11c0cf40de1f2e195bce41f68b89d2009e1e3651c41d683878e35cafc93c1c348fced1ef2a75c389bd04e9cdc5a4170eef3f297d246fd24a1a9b3bfd787576a36e23ce6029aa36c251fa71f4bbf3819c17b00b2aa62d1aa2e9942e80aa6f88aadcf2855c0279b330159982f376a1baa4cd9ae936226343e2305f4dafbff871d9c177adf7b611c71a1adec83779096689b6de0b3553b59059808158d1f3415572436c10365f9f0375374ea69ea4284ff9ff9d69fdbce3017c4ff4502c4b1ad2acc920d30684a6414adfdb18452ec2a2559d5b63695ff24d325fca96d1688c477514c5e9f1593e", 0xff8}, {&(0x7f0000004080)="bac8811979f8a8388227c601dc60581d7a8f42fa1d3a402b08cc22c953cfcfcf098f7e0b222f17f2f052acdf893024da51cee9cb2a4cc48e013daaccc01b765ac61b32736f8ffb57d19324c00a035bd2c07f7f944c5092cbb16099f9e1527f666f463af76e32fd1d8b0b3d4f832f4abf55acbcd1f98ac50ee69cfefeefb56ee31d281e4771d3fc049ed3c683cb9e8ee26eaf674e6fe68e988aacb0be6ca57a934da92101fb53b4a874ed718b8f3aafef8842f8653206bdd607e822fe7960047b81e117c9c13d66d27dc2e41630697cd6437f8fb0a9d68bd346b9f1e9e8c79e0263ac0bdee9", 0xe5}], 0x5, &(0x7f0000004200)=[{0xf0, 0x0, 0xffffffff, "090e65393c2e908e285bb0f117a33118a2d8db960f6f133b1839a6bbee2539524df7f69c555350b37a450acfaeedc1aa571f58e29c8d714583855394609a6758b1e74ae59c1abc4e29b22c207ad7e1db143321e284ccd4ec2ea4bfe3661d663d364e40a2794a8a2bc06c470f95cd05173d592406fd1247062d723b644036b0255a26878ecc5f8197c62283cd68f6a670d9393202a96b95663a1b23453cb50d52940bfb9001ee6b986b9bda8dcd0becd4d621b9012ad4872425350f149e61aed3cb38bda4ae1a68a8650d2b5160fab2e8257fd4ef520588929286233df601"}, {0x1010, 0x108, 0x40, "d43717c07aa1f3f38c06eb20f579ea5bc28815b05b631da503c10619bd609ca9dc523ee87894949967e5ba940084d07ecef35d28d991b8a54e13e4b60db7646733a5595723f6364f744591a67f9bcd4cf2d4ef81f34551986938beb5d39f0825dbf0efc303c64bff1aaaaf32eb25da712741e563c93a1adfe884a4ae05acd3c5eda59e2f9e7fb72ff67925a1118c0821c5658a240fff347899500eca351159fd420b6ed0b4bb47893d797f1f0b6120f7465e1f36df719b26fec004e616622656917e0c58e881c22306526194122ca36ef6ac4e4d8b812027b485b28b6d810578b57583e59ca541fd36da30ba58b82c9457eba70cb683e2b045e3d5ee03868248f5075a1e1f2555647af5f1d41cf404245fb7a6c627c911da82249097d0b4e590d555d6bfd15c5e705aac36f48a49efd659cbda81e1dec79a573eeda3b7fefd308349753f3fa352f50c2090a69a23e8cde309e9d8e6d39f0cdb488c4b98698494ebf4379c8dd12ff8c1babea54715f1a485b83330a20dd5b03857d940c114808a623ee4177c6b13f575f8f4b7e91de67980dccad881ec77adcb4ccc75548cd113f073524bce671e8d5b36de7f0fb897ad91a2a5d52866a3926fd9943b6d35134d17c0350012f4a5bd08838dd8d24406e63af89b72961ed003c6809decc0d399eb7e8c795364c9da452db198fa919bf441ddf5ac340af6cbc88c023ab1521fdab062c0e14d7c90bd14b2ef4f6b543ea1a68d32bd6871b33151f47be45d6d8790deb12dc2939afeeacadbadf918bcf6e9f4a473b784929c941b1509c79e9df0561b28b9c68c6a065e9b8aa94375364a85216d794a5323d12043490c7601df20f5bd05fac9647ad9c72b13c66982c482c4461d01a592ffaa7733bac8d47b05e4bfcef6c4a1acc536a63c96f3ecd9c491934f7ec066bea8341161085aae016f4d85191fda33edceb73becf35cf24b1022d9c3e7e0f545901f0087c519ebb11e18dd729d8166a99b7365be3c1e0c7f6047a63a8efd23ff3b2dd38e42ad319285a609f48bd8273af24d4dc77ceb21af78c9f45e5008b08953984174963c7ccd0cea99364c4bc560ef528009420b2145127216210e82f7c1bf18b6bbd5b7d565cd7b953225998ba5e933d737a4560ff68910f6878a007a4e14bb269f508e386799c16f9e6a28585429d39acaf645c31f57c985ae06cfc57c104cb6a37e609847fbb8937b29c8986a7878369b393ae092f6e3455474acc1f12d8bb34950a45d3a36aa139a9cf3c076ee5e1bd1dff0bc5ec5f5bb1899d145828a8cd1fe7b8496a4d8c2c21698f3ffa661fb2a1d8299014925571b682209b31ac16dc416347fa78ab594b7c4b81f7c8317bf18c14283bf33c710bc632ad1b109b671249e15155ecd93e1d2097972149f6a4e22488636641ab06b1f8ad056b1a82669fb19134861763b4adde4d2a2537ff171259daa74bb8c86a3982bd9f120edc692e4efe2d6478f7a25bf2de1448309b565d5bf3e6290a8a9d462cf2ac10c21c4b9369eb74143d0c922fb74130453de17ef015451e889c9028e024c93165c634af59c27cc30f7163f3279e76fe81d420dcd616993cdcbed859c5f20aee631091ea9c92b161d974e1a86c1f78137405cf018568ff649bc1930209eb70d54775213837930daa78f594f1b11e3d2605db088e8275ba8bef9ccef5ee3308fe2462278823e732af89be06a1a142163ec6d2ef38899d7dd9e016c0d79dbd4c65db17c2d8ef3d38a16ffc51786deb227cb7e763f5daebb9102ef235f273050cae031bdd47bb02ba33437d46835843f6503447f606156ee7505947298150ec4c5c8e8e49ff2f9eab79525daa4641636ac3f9abc612c50210dee56a7d621604e2a0543be3688f4176d70f5154eb3c8eea851fbfe6f1180b38ad9f1bb9abe814c7dc38da67659639790cdb595b49cc44f9759774bb5cbfedf32ee760a885553886966a9dd5bc4893721683398691acf84ba398b1a3df6e16d812614215f100d4cf7fc85541816b7a61d2fb056db9fbe09df66a8a126ae4d70769ec7e722d4ca17b398dc6dfd3f8ca6bb4005f48582d90cf8284dbf9bae1d78ae0b8b91c4af6f89cd25dd9abaa7d2e97c3ad83716211378c887d4a0da4860d2c44675c4bad29e78846c4e0803105b293f28a6c8e5223dc944c98692b8fe9932c5a47e5d2b839ea748181e05ed24788b6d1d90490650dac6e3414bffa4b8b43c6e76c8eceb60c740075e48502d86cb66376cbcea89a82bd9c13fa5ae0d59d17a4dd28ba6816e3e994459fa21686a2a94fbeb4f2d0677a354efd1437f189cf60e0c4c593b384cc79d40b7473ede99bae1b5797df12f488234cced705e433084c79ab110dd6ccbeaf945c65a4fd4749499afc4f6de445b8521504ada9c441a6b088ea6f8b3e4deeb52203bc9f397c2d51aa16db406199cbb3affd1daea3a5ea91f74872e8b91e5a288f229316b6965d933964659a51886a6f1c00e81cdb31036c93338540958b5d821cc3fd9e82354793a7a54a0c4e0ccb671d8e11dd6f12a6c03e738f59526c852cdac8becff15f772c32b6085e87840a50293b547118e87fc56296f899ec3e224a02495be798e978b3e526e3be073c913ee0c86d488aedb415d68268f1c11baf9f5b9f2fc7929be8574af85a6f3db05ada39d89d95b83be58a09a905de842143c681cd7b6e2711186aea33126fda04f8274dddb73a86a2fbbc8cf0c2154129097ad3a10aca7e63747f1388fc75f9035ba924b41c5ca6155271f72a080909cc6a703e4def151f5a8b2fbd6443cac4fa92d83ac97877fbe95a1070917773d5b6c2425a0a8af36aec496ca88a71f97a6606a5dc17e446f614bd35b59aa67b8b626d29ded466299e46bb754f8e48f30a916beb88874e1009671c4efd9413bc298abe36909b54f1a167dd12844ec2d7a1700d54bf5f94a88ad326f20ceb6f14a97e7c97327715001b96170789102a79fbfd75aed27f93598c1ee6a5084c832f6b21242975b5a8ed899090481850eef743e4e833ebf4085b478c3f04a192de2d2777aadf6bcbb8ec67ffc49c6bd2bd964381cdb20aa68d75a9a254ef5246c1e115e67908ad2262ca02f3695f2358bf6abfd3d6958ecdfbeb900b7b295c3c33648cdcfceffeb46622d348be9230bc2cd87083f1a96d5285d09edecb6be472f8075f917476e3af3d66519797657818608a786dea1f1121006f266328b307b98848c63905ab0241ccd19e3f6e482205088ac133b4722e8c8e2a7b34f7346fbf197740e9569dff3526778c26b8c655d8e48545f54e5e33be49f8a79bf9d45af7378bf60ba88c8752764b4ee87660567275b0ad03dd88a81a93f0412f02ba4b1e50bff5598f8262d01e159ec3a29e4a4258c13c368831b7978318002050decba7aa4153d901b2fc9ac3f9aacea861baa9f155b121c7c40ac03cd1d4d7c52733547c99d475dbd00b568e166f22663a063604c91db72569c10a7afda7c7193fe19c4a70765f633224be958e877862c621a6ab6124d7b736c88c5a1e6ec8c2c84b369aa109c44a8376e8b0ace1b749a5af06e2d20c47b8b2549ad9c4194d4414663a3db1b371e8cdb01beb8ed2aae23c3bf42f715c21e22a5f1eae62f6f0b155723a1e12572bb3f2b01da19d84f654b4a8a379de71e3c1815767ad1260e6473957dd4cba4c18379868cea1a4e4e0f8925edcf0b1e1fca184a46b996c6ffc1e2c0afcfe01130a3dbc6d0e442246fc94523884116b4161350819b0e0177cab12a0226e0e725bfa6d28cd0c89348fed42e52d8e8f5bc1613db10291434eccd1b0b55d19ce9ad42dc8fa4b2fd04867fbef4e375dce78974a14ae4f9eb00a3545d76e8699657fea31d09b1f79f7f48e380f2180d0839e656e934f263d09ed0ab68d04690fd3c2d8cfa712f27178b21e23652e9af8dcee32c7764529f46e6a5f46969bfc70e7f8c8754055d4c764ecb772ac676d2594ed859a17679bac078b8a5dd43e786f58bc5e5901d0eec53171aba582e2019f128ea648c5114545ee306c5062393790aac96fe65aa52084ce0ea9f84bbf51c857c528262748c9793dd8080da3f05be725b6eae797a3c6714d37abde4440311387bf34d77c6c48eb38bf674e31040151fb5244a7ff244d30386c4e3561687906f344679a48a0e7070520c079b19dec551a755769fdb51388dc823733421737d2da6baeb1b67104df1011777aa62a6c980dc3c226cc877e6da44edde7d421b0df5a91a672638822a291f814ef16cad93b11e77767119fe9ea26a4abb32847be5a6584e4a093b1e32f534d99d34a98831792a1541e9781aba80acd8cb580acd1f13a05bfeddf11604fb50ca3c0a28df3b7a61b4cf8cc4c26312a8f03fd13f5e513d07d94058fda5d38d3a04a7e6dde189c401c42e0cc3c09f5e2dff7b60601401a72b7112898bf400a58e75bfe0cb1e98f7a0b4700f3d754b4f80072ea49dfe48b6881d8cd11f6b264d434285d23b68a4f35deeaf8ca3c79ea78cdb5cbf2d9a78b207d360629569bfa529942857ec935c5c13f6caf32a17f88abea01b91c107add06fc61f8fea210ace54c8e456f4d1425d3fd65ec6e138f4901670e0bcceebe7df35f25072ed6486e8520f9e087f68fbf51b69c13ab3094bbd711d557c444595886d348a52824212d38f3866c7875517cf539b2bd9adee1b377cb39892171e6518039eb78cce7105bb2301354241736377124378088fe9b58343344b2f2335e77460b79d047e279201e354580f17cf5b8d6b94d3b28825bc5fae1c3afad08c6f57a82e3c935f630785042169e41f27228134b2c518e7d76a4f70059f85579d78e6d0fa55e788f835c30826e4728b24f4d37b6daeaae00bbf3e68fe9bb3f35559cdddc27a01a1f72681ae52e18053a7a5254905390bb59eb69f8fc819e34c0819d8ae96583e80c2aad60b3e7a5a967f7a093f1d4099cc5136dd4811ac295a0609bd518d4d248a70ec80868a53f0fde30b9c037f7243b7c1670dac3665b58f10d7303c950d4b4823799dc979b86f5a09963cdee4d465a3bad0dbf6036c873a0583bd8a3eb793eafbe01c4ef35dfb38e19f4154250b8004b54c49a9017e785e4e690d917a6ab18bb912d4059225b8dcb6e706ecd728b6021dc9fd4c9f87dc8bfd75b4dcb69d0fd0ba1af1394c50e3820105996de918b4ad19e3b45ed07a73b13f3bc2dc3290b62eebd2ba1aad0fc8659317d99a9f8619a9eb0bdeb447f724d0dd62fcacbbc6ac4fb498f9430fe578957d195b910bcf3ec1405653812ab24294554ed0965c8fc4ffb64344144ea9e502e400ba8d1fa596b4cb112bdd39e31859df350227ccef5f05f39e7920cde4e791fef967ab001af0ec2818795be34a818b7696127064e107ad766691a1d58d5248eb6ceb270688386341ad383ee50a7a7708da0603fe74be87ae8924a3db5961597c62c394e90499cbdf8bf68c2fb02be61fc0d433a598f9e48a9d9f59470afee05944847652b41dbbd67784f25b0f69fe713f553b762aabf914f15835b2660f32a2cdc850088f4bfdebf296a5d2de6802e81a08382476e626b3d507b59412bbe715b64e06553a1f9fe46f16ee65dc32fe4d07789138a305413bedee320d570ff32c6ace91806e4ed10c1447157d0ab50404d5c289cd9f2ea1c9c65a75ea0fd26ab6d782835c74779b6905b34ab4d401827bcbd0b4e2062e8eea8f1951c2ac6f3d4eb2b070d676cf6ac4310778bb81d73ceacbd6292601bbe712aac6cb3c639d28309bdf17aa7097a56315f659bbb9da5a62c41b817f4509fa0d"}], 0x1100}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007d40)=[{0x10, 0x117, 0x2}], 0x10}}, {{&(0x7f0000007e40)=@qipcrtr, 0x80, &(0x7f0000009200)=[{&(0x7f0000007ec0)="ef94c68660c66ebf6bc9d46a9a3157c2beb8d89aadb7fa1e89dbf5c501bcbbc4bd0954c2047144b5a8365d6ec7843f77a6c8f582786732432a59768383edb366faec20716ad2ea0235772ca7a7a1d06e578b6417fcbbdb5158e3c99451420cc0f8634033", 0x64}, {&(0x7f0000008040)="188c37db212b43dabf63696d8a8bcb1bac1e78bc75893da6d1adc7476dfe0657fedfbc37333cbff73edce70c47a4aa47b0f2fd433852ee32e8b95f8e92", 0x3d}, {&(0x7f0000008080)="e46bbd31096e985fb902c76776f3390378983e688059759a22714405327ae2f8", 0x20}, {&(0x7f00000080c0)="8afa65071b43c88827da59b5a1f4e86abb072988ae62006173d7f891529cc1b2ea6dfdfbd6b827b842", 0x29}, {&(0x7f0000008200)="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", 0x9a0}], 0x5, &(0x7f0000009280)=[{0x10, 0x88, 0x5}], 0x10}}, {{&(0x7f0000009480)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x80, &(0x7f0000009680)=[{&(0x7f0000009500)="dbfb9d10fc00dd58d68fe51a0636860fe311ae8f3072c9", 0x17}, {&(0x7f00000095c0)="e20a4655022d8c89c9796b97cf58070a331af4c051093611441766bf047a0dc5a65986a21ecf86405a126a84484db8f5859758262db35727f29580e07961b266c7a5c0bd53965002f27ed96c9492496f57e329e11cc18f68675537d7b37cd109193d5202afc26fa19f4fd6371e50f9a50aa0312c597c350f417091cd347f32abac9812c8d68f13d0ee2928ce69c446a7dd5753360d36d7c6d71743b86702779b294237ff728eb9fa98fd80740c6645287a29ca69b63b7c72e6", 0xb9}], 0x2}}], 0x5, 0x20040854) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001240)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fstat(r4, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000001200), 0x11000, &(0x7f0000001600)={[{@uid={'uid', 0x3d, r5}}, {@gid={'gid', 0x3d, r6}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x6b]}}, {@mode={'mode', 0x3d, 0x5}}, {@huge_advise}, {@mode={'mode', 0x3d, 0x1}}, {@uid={'uid', 0x3d, r7}}, {@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x32, 0x35, 0x35, 0x37, 0x33]}}}}, {@huge_advise}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@permit_directio}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@audit}]}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f0000009800)=[{{&(0x7f0000001800)=@ipx={0x4, 0x81, 0xf95, "8693a75dfc3f", 0x4}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001700)="a7ab1c43c92056110230077be6be33bce7baeb3a63eb552d35", 0x19}, {&(0x7f0000001880)="28980c1b83f51e139a8e286f88c091d8c00586f4e6e7af2aeecba9f7675a17e37d2e971d13ac3d721baadcba85b4ae42e02ddfae88d90c7ec37cfaaab16896d2f0d63a7fffb2e56f765fa439959e65d7fc98cd84f39022150cafe2a20b11a49848432339b21b0907d7c3cbde21af", 0x6e}, {&(0x7f0000001d40)="87eda973fa1c267590f4b4e0727d52afb453073e463534f843bc3a9b60bb62220aacf12236ce1d6e70c57bc2d26af50d8f95e4eaed6731a8fb51c773849dab14924f7cbb9435a7c0389cb6b69e6c2e9b4eab3588b172ddaf6a26b91bd957c4ebf57fad9051175e3e520e08a08e5cb27e352a654e8b84362a3a0a48a98c676847371dc11aefe62ee0ae5f778c53f7b7bcfcf672fac2d93f3da65327743dcb381d8983f74b404ac9b4bc48c0216b991fabd5841b8a727f78a17e704de4bb7565b732131f2b6aac1938107a08d2599b93610b6ca2a9a6f51ed11343b9da3dfdc359cd7f8b0b589d9d3c302977186b36c2abf96df17ad9a076966a37f099d5ed769b031ba041ad45e202f3fe577696ae8b2e8015cee7612bab1f1cf1a45357a2939f0a3abe86dd0dbf51efa0f3cae0193968045bf4afafc46eed0c143ad892e8a8eec7400cc4f56f4e71db9adfb0b68c70417cf9b2bf8d814c6cf09355be23671a0395c78dbae83662f54ff5cce852e2de6e10a5034e1991df1217a9b18966a02743b475f1b8eebfeec276ae46df92b042c35707d45e968d9e8b25fa2edb585594a6abc0b16172486de69aa292b4b71de78fc986a32ef2ec660c7edc9ed2249ca09a9193b8d7712c6ab3056ac67b1a99cb420d3fa3a0e6fbba075ae95b275075de3def0c4de8a7b69458c8bda9ea29ac265b65e902812a6b382b64a0b238aa43f7c732ed54d829038f4240629e4bb1b86ba432202f4c7f20608cdfad830b25d88fb90d2f9ea8f4dfef281ac6a30ce929936ad98a39716c4d831ef52936912fb715d136884e85d1c5d01ed0af1f4c7c2a31ec1201f327cdfd46113dbabc8e072028f72f256dacdbb4f6dd61a574c83b7516ce579c06d4f01c2fa5b18a902da4b505e91b01c7391c36ff4fd7936b83f35cadb6d8995fde1f2068ea133e22cb7c3ec4d413d3c369933e4dd727dcb1cd4886f0e252e04962d350f8d80c53be6c0b7b09dd0f7717f445512ab91a867c2d2fd61ad5c5f6e1445ca856a5bd4d1452e282e1025fcf59928615dc6966d276ae1e0731db34620710c2e7f33aacef31e6b662caafdf5d3443cbf420f47325c21ed1caeecc4c4d77c657a2a50eb38e465ac016709eb8524c9af999587006e880dda7b83a9b26b0d8459d12b1036bd3a0e00aac8361e96596920f098ab4486d41a1c7f1630f3f27032826485c3a55c149f439f2c63408b343a06cb0003a0f9430523d934fa90dfe0dced887d313ce06f9cb6bcf1420091623e4e1af6e1f46a5547046dd1d09440fb177fe8b230c64126bfd6c9c4a75f7e45d554d6e914385f3eed957ec7f40cec59251eae0ab3e6a7c9ad534628a85aadf9b3199354648ced93c114feae91a8312c5308625634162cc0fe2ce5619cf4bb6afd0034b6acd54042ca6022446390a342df01f24a0026494adce03b3addc9be5c4795830cd8edc3ea3e8049ef19336828b272f32009fd011f8e6ba72657f5f0425e8f2c255ab78790961f48b587edd5bf23296b3a0b35a620fd05285f52aa8739880fb326a79c114beca8d3108e84aece7c0fe4734ee54faa5ece4beb996fc93002d2cb68a9c9cf40cfaada597f95538ffc2c0cd3cdfe7939f562bcd4c5dd8aca601adc8afeed97213e2f5fe39eeab42878f3164ce63487c3684285caf53929395833ccea9f4bc835ee7289e885d77ea0c2b52947fcefe4182f6fa80e4af663b716e05e1bd0ce4de45d64b4a31e222b0b38b4ec9dbf7d25e06e0c654d4051c4a4ce26686743bd5ce4f033e7c0df169ab95cff06b357e0b77cfa9e5c7f9590ccd9dc02e6dfbc7de1562f555f496ffbde54898ca5108dae29aabaf640d7c010b4e76d17859ec1b264d3f28bcd5472a7541488291496813f88dcbebe3d58eb84d37ee7947721c0685d0102ed784602a8daf835a67ee6c1668f2fb752c57e0e7457f2fb2b41e3ca814161977b6d28b05e3745a58cfd2c43d2ae34ecc111e434f4ba2d2f85b193e43c86871460e6568730db0f143135ecc1ac279531e8f7860235441d59699bb1816d08a1dfe758c6bef7a95bcbbcb9809feb5057898daeed39110ba8a78db53cf8f622f93c0894929f1ad730a4af5d9f48b13ddaab1a65f6a3af84595943abce8219c27cf4dbde35d1914cdc14a6d8a92d94d40cbbc9f89f204d5c601e33d82afbb72fa5026956407c81e9e1f88a0d9ac664479eb9658df7a41df5817e2cd1099d6b31eabfa9a4e27ff13d17ffcf7db9b4ee8352f0d7ed5a592e125114bcdfc16bc182534ce102a0e99ec7a270e9ee874809b329e14e18561fc0f5129dc8a347d49550cdbff131eeb1769d1a65fe4b5be0dba0dfcd3e91b51ea09095d4d1b257d3db6334442586a9c21ab3ed568acfccd98a5d838c4cc048f10e6a630ec767dd88d2f8043e04f9761aa0f3b01d3deceaa6d11767702bc2e2268837ac3e8715534a6f3c100263e72e828c9107c4b461832b7230285bf8dd6a7019e5374b713a5c7cdfe26c09fb0df4e167d80d5c6f90920319dd3abf8a96d36f0aca951fe19167f4f5dab28f35a28e769eee1f15377bd50aefcf4f04aa67a136d03900c24695ee69045895036e08ac29cf293e366aca9086c35bafe724e6f5344495fb3e5826c17701c37396e8a8bc70e3e76f402b7037a2134e8ce19950a831b678a3b567c9aaf5396fd28f40878851ee158e9f32e930e5fe400bc400d8f1ff765dfa31fb8d1d1e45af935b9a93046c72c518bee96833975ca811f2818e622e95899b81cdbc9035269b60610482c2e1dbf6a0198dbe294407f2bf570382f7fa62a3feeb6f11a76bf832aed2dd5473406dcddd392ba35925f8a428d124481c133ca9c09d865845cfb1f94499324f649b5b28f978716dfbf8947514450171002a35752166e81121ff1bbbbd12184145cb08568651c9623153455d54402e12db9f823795acda7474db3dd90b57a94d06cc1e10ddb02fd5ee9f96eef3bf6964bc4bae287281e2395caa5930507bc55ac8868110baa2070154564b1e8f4d8f87c8f9cd43f59328467beec1b840e647d9dd2a1ba8612dc2f2800f3cd819480d382b96576f93bb704c769c27d90fb568e358f32c8e4dc9afb5420b9198a07b48f4ec328ec3d9d59eaac40519bfe503052277f0f6480a85605504a9f8508cae895a9283e6ee9478ccc582ce94d5b2b098e2447e878d19ed36baf2730cc80fed64926323d103a2aeeb837734893cf85e57ce1a36d729f05b6d5321d02d357", 0x8fa}, {&(0x7f0000001900)="5796e6c48a0e7b69122ec130033a3b2e49c59cd7baf7480707043bfb43c5dc467e050505dd85962074027951213f58107cf942bf868fc0e01181868c28aa2b5f2c677e8e3d8ddd2b3964fe", 0x4b}, {&(0x7f0000001b40)="da32a004", 0x4}], 0x5}}, {{&(0x7f0000002e40)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, &(0x7f0000004180)=[{0x0}, {0x0}, {&(0x7f0000002fc0)="36998338cb76349a469454f2580883746da7a5ec6fe33b519c6fb0ed522a1a5cf33e972359e83aeedcb28613f21c8d5888cc207c2b5293c6f2fc87af2bff169be13f25d360dd6f57e6c800cdebb12df9aea541b1b09093604f1cd0ff65febf55aee79bb23f4377f759eab5f1bfd3e88581c8b282086b0d7e35ffd947540869fa4208bd2e1206ad6c99e2723f", 0x8c}, {&(0x7f0000003080)="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", 0xff8}, {&(0x7f0000004080)="bac8811979f8a8388227c601dc60581d7a8f42fa1d3a402b08cc22c953cfcfcf098f7e0b222f17f2f052acdf893024da51cee9cb2a4cc48e013daaccc01b765ac61b32736f8ffb57d19324c00a035bd2c07f7f944c5092cbb16099f9e1527f666f463af76e32fd1d8b0b3d4f832f4abf55acbcd1f98ac50ee69cfefeefb56ee31d281e4771d3fc049ed3c683cb9e8ee26eaf674e6fe68e988aacb0be6ca57a934da92101fb53b4a874ed718b8f3aafef8842f8653206bdd607e822fe7960047b81e117c9c13d66d27dc2e41630697cd6437f8fb0a9d68bd346b9f1e9e8c79e0263ac0bdee9", 0xe5}], 0x5, &(0x7f0000004200)=[{0xf0, 0x0, 0xffffffff, "090e65393c2e908e285bb0f117a33118a2d8db960f6f133b1839a6bbee2539524df7f69c555350b37a450acfaeedc1aa571f58e29c8d714583855394609a6758b1e74ae59c1abc4e29b22c207ad7e1db143321e284ccd4ec2ea4bfe3661d663d364e40a2794a8a2bc06c470f95cd05173d592406fd1247062d723b644036b0255a26878ecc5f8197c62283cd68f6a670d9393202a96b95663a1b23453cb50d52940bfb9001ee6b986b9bda8dcd0becd4d621b9012ad4872425350f149e61aed3cb38bda4ae1a68a8650d2b5160fab2e8257fd4ef520588929286233df601"}, {0x1010, 0x108, 0x40, "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"}], 0x1100}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007d40)=[{0x10, 0x117, 0x2}], 0x10}}, {{&(0x7f0000007e40)=@qipcrtr, 0x80, &(0x7f0000009200)=[{&(0x7f0000007ec0)="ef94c68660c66ebf6bc9d46a9a3157c2beb8d89aadb7fa1e89dbf5c501bcbbc4bd0954c2047144b5a8365d6ec7843f77a6c8f582786732432a59768383edb366faec20716ad2ea0235772ca7a7a1d06e578b6417fcbbdb5158e3c99451420cc0f8634033", 0x64}, {&(0x7f0000008040)="188c37db212b43dabf63696d8a8bcb1bac1e78bc75893da6d1adc7476dfe0657fedfbc37333cbff73edce70c47a4aa47b0f2fd433852ee32e8b95f8e92", 0x3d}, {&(0x7f0000008080)="e46bbd31096e985fb902c76776f3390378983e688059759a22714405327ae2f8", 0x20}, {&(0x7f00000080c0)="8afa65071b43c88827da59b5a1f4e86abb072988ae62006173d7f891529cc1b2ea6dfdfbd6b827b842", 0x29}, {&(0x7f0000008200)="8d538e036a3d153a572cc50609a3bf98a164119f527ea57ec10bbd0b9f428bf8cb4d5fed3ff4dcefa84f20d2ddaae3948713ed5a910ece6a2e448bd03ea45ae60b2a83fa4ac1d309dfa580574a61bd1981b32978f2158e2f99ed980114de2e4966be186f3a8a9944643590a5f8c3ceb99410f3fb5b26d3f6c600e9bc09c1392a57586fd8ba21eca8dad9674a489cec320849a9c79e2679de43bbec5cb430dcdb2fa17c0960bc9e13851726228057b4c16ead3cf2484fdade2fc47d088bf56d8dd2cf326b64633d412342a545aeb1e9dc808217db8d884a85d5bc2f1fad8f15a6318d741f50deca719ee814af82363d3f3b9c98bd646912ef5f83ab350048960297c38961530f1586bd87de66ede1499b760510038ca8e3e6e71f74320410fbbe775e9b44db1276e35ba81805af4a893bebc99198402d26c5a808ddb34e28cbc7004544f7c9296d876cf5ac02c378a7d37f49930453c05cf67a23aab2d22d59eacdb23d23def931d2f72214735bc97f2231d0791f98c338fc45c5a9689e8a166b7b46fa60f857fc8c1d7e42d23c9e7381e5bc50ee9f02082ee8fe662be62f6d20e8e75581b29db941e7d18b4552ffe1fcba6fb4f22938419433c0a6fde3adff5efdb4e0166a5b2c9cdb0b6ff98812567e0a7b87a6d113e158446187d4bca6c93b3d7e7c69b29c02456ba83f0672eeb2daea36ff6f1c3713072a4bd72c42c2a8c82a115f3507e0aefa900e8737ae46a5345465acbddb42ca54bcda6bde8b649371b07f57e02d7d1321c133dcefc8ae2d203bf33e21c3624926f932a7a946b68e8fdcd437fbbf78a1484229edcc0c38325776406d103290838bf84857c130b2d035270d4cfe4168fab323402ab45691c5fa4fde5190a28377f2deb52db4b6e6c24b7090beb91475b3e14b65988612811f9e7e69a08c6ec6c12ad0a94e817696857fab68b69bb0730ce7d36856b08ca349efd3125f479741cc532e80d29f23804848bad2deef7dc37da5cac4659ec0b267936ff0af3c3d3e51f39cc4c878bbc13dadd6795342c8bdbcbc32ababd071a8d9d184e6461a8f2c7a46015704f4374ec9e27b673f602cbb4a981e516e5883f78316766603a885e1bfddbf0e17132c1cd3780386d011211883ee9761201990744114f3c85ae4687803e9ddf152897ede555eaeb0128eff8dd4e80f0de129df84f6ca2b74919c65d26701ccee5eee14a23bc91a00a2c12048164013d7ae45a37a4d473b3811d9a6254fe1d397732ec451503d59ea232da21967d39bf7bbddfe3f22ad140128fee63b3b5ce92918e7afdd4920e3c36069b5db4d2e207cab12fa1e6a04c83f6d0a5b0c6a860b7e1b28dee58e16a111363e41c913c47542f42e69a3a27a1834f276b3b6bfc26b732c0429d71de3da6a50a7933aca6f72df9704172f42226a2768f345d1eba4bb98d79100dec8c2b9d968f9b7496d62178d9d56f3194a8351305969986d4f7d59c54e5105825680cb577d6e03b27e9ae92e079f25839bddf38b2da1240271c84f1f36dcc05ab07e926f310d816bbd6e921df7c57731b83f94ae1f2fc61395fe33e63a24eb874c21db8baa997d13ccf81053250c34bad68f2fc7be7d04ea9dd21b7eb539aa36ebfdc692183e57ba461115af863bddf1728b30980ce690eb40600542a001938ccffe824cfde87688847d85d7f5241fe234bf6050d493fa39674676783edcc4cb539112153eae7355c08dc7353271b9a4e0def5f3a1d9c1b8bcf27aa2f7aa142cee120bd6ed07ec66970b2804fa3e8548759c4c7bf6be6d55659b18c0610d9b9caeee8b20c2196751b8be0d1149633549cd9bd41921003a849d9be3ea2dc1d73c6105562f20d62c16131a41be630f036d16c5707a93baac55a51b5fb2a7c2606230725747cdf55fe0bfa374fbefa7849a2c3465d88ac039fbb1bfc697112f13401334a7d40e4cea10abb450a13ebe1b6f9ec287df33307a3df18c06276652290832d915ffd8df9687d934343b9746aeeb4adfc5217781b75aa42402683805193250203c42260c7464d44f6ee76c80858a56fa7314e962bade89506be3c50ac75aac4fc00312f4db10797a1d25bee15612128ec923efe4d4c23793253a64f7c30ae139c9192144f2288c57e93580f5ea36d9031434d4d44327c3813441eba91ccf68585face5ac9abb838517c4d35b2c05a1762ef82b1e25d1d8c43d28392849c4606fac0b5762c94e4912ded718966479b6793949a6d38cecd87e8d6ec38ce62150f030c12227f476c417faf6b7bef1a3859b99c03a12c64a857a3c4b8cef864d5ce50eced2420aa65dc84c63ee05485ec46465003ea6b93a8e05799ff3444171ef6a19054d36e2f8d8dabb0ec68bd5c4e6256543a1fce1075028536b1857a05e6add4ff72ef8ec74c93642fa2db036d272e5ce5c72ed1f0a630735a90b5807d2ab32851ead677687d699a391f0fac49eeadb167e8116df78e395f8d35e68184110d821e162469f1bd34c42ab7641e8359611d1d5ffb1303389929a8a371382b9355c50121c4b5cc7a548582a660a8c508fc9a9333fdfe50201fafe56a098267f97b38c6ca79e73e65f9ff96f9af3cc2aa255624ee4181b8540c3b5d6812cc3538cc1502751923a24f7008288ac48d55cbd9c6b277f907d5a11ddd85c04525ba09111bc5cd9a1637f09928c86afc23953e931fe2fcf0cc7a74240b27924c541a9631b9485d66abdcd54cfc3ddaef7b1573760e5adc0fa8c8713378d62d126ee06363e6d323900dda1abc52343139cf2cc93cfb6dab767f49d338fcd532940f14a0719badca85cfdcbbeb3a9746727c7a6953312b94e28a46714ddc109e31a03f678ffdaee5d179eb8ad18d090190d546321d6f9996319a14340d6b47bb090733956d254f8e174160482f879070abd9ed9b3a9713974d729e517102c1e342d6538a04fcdbb271bef5f7c1e1fbd38f6aa390e60d77b517c60ab7a84da5e665dfdad646b6f8392d741a7dd2af935cc6c639d57a1f625fb94bafda52b426d31c8183eb51d4951d31a4b01df29a2abb73157fc16bf0ae77bff733c4446bbc6aef88799c2963d5592985b10ba2118cb10893ff7239d653b596357954be23d866a95180248672107d5b571519e0e2e4421c2ca74a1d0ffa745004b631ce810b03399ea4eb2a19e881cc20d516680f2bc58719fb6af6c19f88362968bd038539db8a899b711af3860f030217c42cfeb8795b9deea1cdd427beb3f1feee10183e8e8ba6cbe4170cd27924f8e6b7a82d0e12ce763e51e242ec6e6017e790cb8a1855f128f490c39c71ea0ea5f007fbba21c19f8cb4f13b6cd4ed10794d3f575f27e255038bb11304239c1f09734f7bd2f509f4f9294bf36416f35c20bcb3a78b430494e2599f9a7b31271575b5f46fd56a878bd19a7075e508930b91c4dfbde7f4243deb0eeb0a22cb285eee6d2dc3eb655b97a2229ef25e4226ead1e9cd46ff79af8d3dcccb974", 0x9a0}], 0x5, &(0x7f0000009280)=[{0x10, 0x88, 0x5}], 0x10}}, {{&(0x7f0000009480)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x80, &(0x7f0000009680)=[{&(0x7f0000009500)="dbfb9d10fc00dd58d68fe51a0636860fe311ae8f3072c9", 0x17}, {&(0x7f00000095c0)="e20a4655022d8c89c9796b97cf58070a331af4c051093611441766bf047a0dc5a65986a21ecf86405a126a84484db8f5859758262db35727f29580e07961b266c7a5c0bd53965002f27ed96c9492496f57e329e11cc18f68675537d7b37cd109193d5202afc26fa19f4fd6371e50f9a50aa0312c597c350f417091cd347f32abac9812c8d68f13d0ee2928ce69c446a7dd5753360d36d7c6d71743b86702779b294237ff728eb9fa98fd80740c6645287a29ca69b63b7c72e6", 0xb9}], 0x2}}], 0x5, 0x20040854) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001240)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fstat(r8, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000001200), 0x11000, &(0x7f0000001600)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r9, @ANYBLOB=',gid=', @ANYRESHEX=r10, @ANYBLOB=',nr_inodes=\x00k,mode=00000000000000000000005,huge=advise,mode=00000000000000000000001,uid=', @ANYRESHEX=r11, @ANYBLOB="2c6d706f6c3d6465667f756c743a32353537332c687567653d6164766973652c6d61736b3d5e4d41595f455845432c7065726d69745f6469930d6374696f2c7375626a5f726f6c653d002c61756469742c00"]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000dc0)="251a03fe4186ecd77b43b0ed9a5c3c4e488773a3567376b313cacddc3849e8e758b9682d6f92a80f08431ab26bafb51d2150d3360116697e88dd83d86d4b9059fbdb1616a7da46de6fbe4f3dd0547b1c4cbd5b3857bbbdd8cc70505832ce71ce85c44f2f5ec2d26f7566e80c4a43db1a655f4b4a5c7f37c71941a869f1bab39b095dc28ffddeafcc9d5fb0bb0e9a94185c16b94f5612335d2a7ae40381883df97736b74b22c31c529cdfe2ba6e295a3c539d5d81b82d5311469e492793a17342a80c6e25cdb339f5450748f430fe58c2fc026308fc1c416e98093112c01a8c3540dab86ae1e371b65698ea685ec92bd77dc5ef2f7e675890cceb071e7983a8bedf99ee1594fd13206f9f1ecdbf15c5b0abac0e05edd20815a8178be5d7d4b9a3504be7bb34492b0c4f34478950c29e69373d01780fe97bbe88d35a44f5e1c45abe9c46a8d92b34f215c2d5329a2e0cb37b276c3ba4dbaa6f27005aedf4b351562c192841d5d753a4f378f150bcc358139d0a2eb6b80e14ac011d24bb25ab2a2eb5353ebeb836204bb44bfa8114ca9b34fd7409513f82be00cf862ba45ca5159fe3350e222f8a06636f05b48a27d114d41c3e4d9812c29c8ba1371c1c8182ba98c5c2ae85ea308f915ca332a267f0d7bd6c996fe04876cce9567f664fe9d3386265c6ed55db076ddb82e6f3b11474ecc775e580eddad36addd0db9b1ba23b7c0008d477e12c5166c4835b3f9e8c662739f8e8bbaa103af0d38d758a59f28eb4e94392a6f2c2c6836d0c31e2cf14ca6a3ca8ede625e961a3ff999634388999b276a47651575f99254ca50d2953bb24c8bb315b3ba09ddd8cec858688368c411931cd7e25adc191b325b3d7edf549310199dea0bc7eb44c8b666fc0552a9aa4abb1cd06389d48601d1df01ccf906adbc94b7e886c3fd521b4a928382368cca423960f148bb02b85602dbe1fc3fcf8d8c1615c3e6e65dded63d2d3c05de75899a099986c6eac5be53211f18944675f5c9d20f8110c0b0521f8a9d3050d235c1b8be01a2e286dbef8436a49073a74e97eeb94781e1643680f65985666e97439526d64fe2d31a2b1f62506bcb3960944fc78d09d6555300e7f63ad62cd83d240ffa9cf45670e885d492f36dbd569bb574a51b0eca69ba30f03341b763d44a2e9a000ab166058c7095a18f99883fe9201b570303c93a6d0beb729f238ac2ca3d763e3a8541f70d09db0fdfb8ba354474c52f2c4dedc841280caa65b3c3fbdc5c902d552e4c55bf0c8e059db9bb74aa5ed390ee2eecf7e4786c41ea6f04a60c5722f3687e8c531466b0914ca6cfe6bbe96d9579ebe7c502f8bd6f5882e180cb8b04a2eee7b8480443d3192564bc5101aabb1ad3ea4c62326ba7091332e164569128a8a525636cfc441256dacf5cd8721eef84f8955248068ef7df813f075ab971aff1dcfca864145ce6e72d49d0af111464d268aa24bc643654d81c73dd9d0178cff953d924beb40619e10bf51956feac318bd1568b54757ff2a3385b64124538e8fadb676d9fc76ab7cdfb6016aee5816d6687591964d339b7338e8d5339ea0cd7eb57904b474d221257cac4d784bb90aff9ddb900fc9810a8e848b7116fd46d6003b355785ce46d80338b28d1e0ed18f343f7d40cbeb44526be0f271cff0d33f9fb0b2594026dde0ac11c3b41a9e1bea3bea67e32465ce23f8f69a50f435f800b00b251ce32912c03efba8601b0e56e9b1e40c8e38033590c8980216a0f0abbe56627a45dd636c86d88e8150fea6b045dcd508dbc376a4e6f5cf96e5193654c5118e5f9ee1d4aced50aab732b371a46fdc60790d38ec1f3331414694fbf249aae7e7bff711f72129975e735082403073291f8d4f9e57f0625948e3c55eb9cc064ef9d8449122064f43947c8cf1b50ed17a2425d58d1d64851014351debdf28aa843b66a3c239fe29c179f59c6b3ce39d464e52de5ae4835184d2df79d04b8cb9b3cee3429f9827ca3ac55f61dbd1559127b027dcf228de4a0c1eafefd2c0f8718fe055de9993f49f6a6578766f61f288b0cfec46ff11e5950a9e496fe0bd757fcde33f8654f4027f21f4823ea43c814af374ea01a1f6a9dd669a37e81de1d758bf04c9d2e928cb15e9a433b96146dde4cc39514ac324ea31a57e7fccb0c319df7b63becd0c09e1aefabf3b9450d7cc2d1daf4cdbee106082e3d9d8cf3f6b21ee9ecadcfe8d7d2950c5878c0ba4159dfb57268c861b37b292bacb8d8996ec53bafe7c75c31e639816cf063db14c80a7c455d84ffcc4f91283485684f13888d00def49efac16d3ebd3f7e4b2400efd2576d10fddb269069e4cab88b7ce6c82c9e23283e19eca9a452162442474e8bb0ea476c837988af69851febf7ba1862e60e53edd2701d969d35a29c32019de2bd7cfd90571ec2bcc2e67d7533aab15102f703d29d4a1bad2330b12b6ebc2bb99c7741ca9744f50d5ff9003ac66983beb13818628cc6fd0e7cead15182756f6ee710c983d4594be2e7b36f5dc1502a934857c947f929170a10596426832996acbad54c9e247e233db2ddaa4950f30c948d87d3942cc300500d19e7d8b39f4dd9555d3d2ab581401c20df2e8c89e2dfc50d4f35ed26b69e987be8a203c1b8b3046312f900758383ac3498de565eb57e7a046b853b57630d070e7632eff893763dcf8ac6e6857289835061c143e79ad3258a80d5d9006efaa8b2f35aa1fd9390f9cf6f202bfd27ff5bafc9f69460a832eb4c15d9d4e0dc9bb9146dbe57a4c6c569400da0a64b2b41e3deee36f5ee10cf807d65b0a40a934252af6efe0ccefa6e8f8ad75bf90082f853e24b8def130bb0d47527b4300ec14e777a03955630d416a917c3a32ad05bf97ae32dbcbc408fa17ef6001eded1bde27b2cde59c6e5384649bbc354c81c592a356370f348cd81357df4b7b3808699bd7355a4ece26d3b46d4b92cbf223446d26aede3738b57456d5b5ee15d89b7e423cccd8f7961b81ff73d934a12daf1d2f8dd4b86309a008cb4f4925ac934ed565421c71444c20f93b2eb4ce63689f90654030f3ca3c06cfc8a385cb96764a66e5a5c186cca4a14a1ec3cf54ff33e91621265c1dea0038a96f256257f46f7883f1e28dd0cca5a7f85603d5791635ed4bd2c2ce158f32696c85f427a1ef24f910c9880a11e6c8219ef0091e7da76ae8f2123ac476a177989b5c29b1dbdff9a02ed2cacb5f86fc026519761bebc9437b98770a80c89ef9d1049370ca76bb185aaede286b095b9fecdde725eebe3a065eda47aa5619a538d7196895930cfa5e20228064d66149c51f4e93ac1f546824ac57ba70d6c65efb34bf0e9f80cd18f4be921555f55cf350600c6a4547c286521d303c70b803ced3ab1e2b33f856c920c0418dd0936afacc3c397297fd9dee8eda3108406ff616d95c51c384063107a635d0966511cf705675fbad5ef9599d41ce5e67a8b3b46e9442ce466e98c3b2d29e5300a9e5e73e271bc4d9b55791e7fbc7b1bdb52c1bb63191fedff7498eccccac1d1b42aa31438fbba1d062edd30f587b22a8fe8e27252441cfd148b12bda3871d79c9d6af921c150d1aaf81fa4de9fcc20248cc66ac9cd068594ce3779891851445408515bae19463d5b2870a5811fcb0fcd1c164e79ba81f8d5eefb49c87ab0920072a145fa72287d02614209cc8b6650a8be898e3f3af6db5bdaff9a986811c13f3111101cc1097629a01bbaffc6f97d2ac487d128b7595a235aa548af746efc58ee3e9d9f3c263082c6f02da24be652e4e308a29e87a44f9152e278d6f7f875083d9bbec53cad10be0e17d2232beba2f74544490826caccd1634c0e3139bf119b3480aa4b8a1641411fa239f061efcde1d46148f0de2fe71423da032535d12df3da277168d62bcc2d94c5adf66b5d115e4c35756e4a5e8445552d834959bf61c86a855bcbc76e5f93a09cb15ec44f93fef8bb54fa5a6ac0f70d4f14145623be03b15d930f70c55d8869474eae76632306221de08e1885cb3282c960ca7b309497d72dfd179a597101f36ba2b4b06cc2cdc4e942bd920e84a6b43c22026cb9391a731e0f8b41a00f5177c6c8de130188cbbffaaf09edc59de6f416d7d35a75d8a595cde371149540801118e04f0e4eb5a7ae07e4d676568fc515d3eb8cc36d66b7ba455268bed538fbb0a74b9d834fb2e6df03f9b9fafcbbaf3edb2fc6e2be00f8eda1379a693235111826d2604f6afc8153374f7ef7a941753a756c5ab0a37d9e743f5c152c18a27e11c1c992ff67d96d63d03d4bc427ee5134c6cd542b3cf377701ba6cce3450ce23eafcbc518b727097b1ff4f00d96b4cd2b644f84fd17503ce3e0fa7b161e43754e9f3710dc07e07330cd13c4a06fa554d2f7131a5a947e66b154606f49ba552e1f55d9b9459dd89326fe5321586a2abab31f45db2688096037be0b040e64b87dc5591ac1cf8ddec5e1dde7dd92c734dd89f04fe02f5755901c1ba9c8502b21c5579997f79e6942f4bce4479df20c6a2e7b5be15bffa14f2848f40256fef459f0081f9f76f31315254049848c5e993013fa4b3fb3ae448ee4f7ef1fbbc270255bcbf9dbf6bf5fe8c480bec9eef3c4568fb760d547ce4bc2eac0f0d78ca5272b08666718b741038761a716dde3b97ca9f5618997c18a746f160821967af8d5e6fd6806e9f93fce3338bbba24cd97b0176f2f4ce1048529525b8a256a7e064fd7d4706555b174cbf9249e2cd0d9abfd32675052c46de109fabb9ba135e9ef6d9c3a1a7fee7f776cf2cb9c27c2abcdceffab5ba39f3278a765431881c91b90b8fdcb57647d0a2ab986021b8cb8656ece5bc6cdda6d71e58d90902274ed58a3ef509e24d89fc643535e78aefda9c14e1c5da38fb863122732011921b9fbe1f7640e5e991e1092c7c16e13118bb29464839a0d2d2a210c302c2e894350d4c62d6eeba8d9c32952b4360f4edfa6f90d815f571972a3cc356b97047d926430dd83334467a897b0e49684f271f2a4c74de234ed41db51f4dc25a8bb42a6f97f9bb8f2775a9cad261a103d5a4e1a02db9077b48524d998cccbb740c720d9f2548d00ccc12f9501ad306f81aba593d9a3612747c5124adcc00654f1696d64fb41fdf14e7c43281ae4c3d4ba765e8bd9edfa11debed100e8d319bb6ae363e743f3a6f0dab13d5b2669b7ea9fb0e0620c71d7b14485292fa6e87b227af66ae21607cf84b144aa6504ea4978c601c05d36388ec74944229637f3fa5ac2b910cc0f6cf37ba44a7df96871a9b000c6271875da534c211ec17edff9361ad121a6d21c8fc0f81d00606748ecf0990ef20f662a2e668d624b749829a359a90ac72c69886e4938a224afb30a9a6a9fad8cc161d90222eaee61bfc38af2af85e5ac3a66f4fbc6413c24f6607ac8e7f03bcdfc8b2b86de35e90572a5db60d55e9f22513e3abd9d019c10511db58e8c2ba00447dfa2e14751565c79906b497c7b316b6c966a65498953502c7a6294010adb53118441dffb799b43decdbfdb6f3843d17f7f2154e5cff7dc26d7eae113e8efa39e1d0b108b560749e08a3c2beee13dfb3a06cd8b77278918f68f85575c461b9f9597b3efb3ccb61995fc2971cb5373819c62922028fb64835fa284b76b664d8d56378fba3ac17a4fa521989bea501643dea8e1906a0b4aec7626fcea23f0a1d33d328a81fd8f54e4cd3ad5b9d17e2a9e15835383d156dd01704d37f0e7ad08827629124abc669645b467161dc29da0c7ae7a5dbbf987f94dfbddd31cba71f4f9bec618896049dc4a52208286f8141ec4114d60f1b34c2091df35cf2d150c6eed01f838473efd58b683f4eaeaf924301d97ac0f80657a95be0511414fdf016ea35e105eb8487d77942b7e6e3fb9a9c51dfa0a04dd98eef1f6df8bf4daecac9292ec815ab2cb9a551cb5bea4b59953af107c91719810581837dfe2376c9a708de38f13aa2eb3bfed9b62d24f8bab4eb0890391d9b1e10149fa41afe1ed4685c9d10c75508d3106ba358348769e72d549b174992b35aa1472b8aacc8a50858a01f7a6eb1ab941af91731c1d0f770c9ee70bb5533a5905afd4fe49d1251e31977febfb4bbce14a1a9bff97a840324ba966184f859506c660b0143e1cd9c0cec263c7df2355b1081aa6baccdbd609378c939acbda55d9817e493db19a0d732007062d2a3c7bc77e1698952a09d929d720d39b568a678180e02208698d8f558aa7b0f17f71ae326a54dc55818f03f0d5c5ada909520c24fa84a26df5a646552ff577c2a92590e21381f4649cbaecc9388bcee4d1263ef8b467aaa63a6a4d30e03958f7ef1f72b9ea66b591c84b2bb3e8ccdcf97af979f3b807101915c567519587a1c10e4570d52b7c4428c8018a5025895749502ec9355c29e3e10d6d2a89866279e8cf7faab68cb25d5242e7f77931c3853bfd737791e0cac88703a1746cbd283d7ca36942ed26bcc869fb7343f071a4181b4d8e6be4ddaf9efba11b5fab989937bd4fdf3fd0c841b05635d7b7c311e4064270c1b4bfbc52071ce1c8c5faf9d85fd0cc565c5269d66216788653dff14aa51bb17ebf4d1e5c1708e262f9c0d6dfa349c469d424e71626d66f80ab51f32a6e5f6bdd2da7b963a2d83254acbe62c9be6b6f22dc6c6dd7cef48e782d3f694eb9880f0916442e3313d39a6be802d5a778d0dd096e7df50c1e2e9a255547541057f0a3ffa0d8337f24baa2099a0ab457703a0ad8b1c1712f9b3b97830421fb5ba59ccc122308c31d7223b4bcdb76fdb81c43cbabe195d0b14698a0b123c3dd3672f6794018ba0ea4ea3d35795392e9bea6144fa8a22a51ce662b5a532c20ba6db1410d7c1a23ef70b70a18dc6189763b7625919d1b9deb98e5214317b9d281e24aac567a14eae43bf95b22c0273d4d12dbac2d8a7af56f4ec62439f03fd298e0e4152307b061013dd4ace89da585777035a1676d600a67b95baeb12394446a3df7f2cf5a709a85982a65f24841791357f24e82c08e35c2601e6eb3095ee34af5638946c4fc5deab7147f8f9beb4d46707ce4c48ad1955bc6c93ddd7495c022a942cf5a448bee5d171588bc297ae0ee0502d76151310b2c10d5a64aa6fa6fcf6200798d16fcab46149d91e2ded93416731d4fc15cf4368ab7810fdea1861402cc9ded690aa395fd7b588003ede204fd352e6116ebfa0221c336b288602d3b5ec5b7200ec99b5a3162e77bf0c2a4c2a85c2fbf867d5145a033987f0ba32d8613cd85c7545bd378c7ce79f28f6da14034faca192b0031a19c428e3c4219395901d34ed820a51c5bc037d6c9c5ae5cfcfad65d877e66f5d71ecaa6d01f2b8e172a8f8c832fd2523eb905b4fdca11cf2cdea1fa47d10e2a38dc35ee603caa0c525d1999620f37804b87c97dff36780458bbaac530e0a21765334dcd8d06e27bdc98ec8b2d6283d7eff273cfab9fd6346b9fc5f307392f68720584ed8409677a6d0b5d646db48ff9eb6fcee807faf6655c398ece709c69836a8314082b090f1d4382cffb2c59d8a122699d8b1c7ac6a35cbc7a9c7af7d88799a21ba9f2a5593437155426d160b6c32e82467ed8bc236be292ce00c1f9c08a0d8acd9d7efff5e3a01d4ef8fbd1a986156213574d3ce7192a3f2f11507235f0a4290d671aa4b2317e76a6f1435a44bb3f46877fc3b696ab2318a7e89e81c2cf6d292662301cf2cf166aab176b04998ae447d6d4bfad80b40453a0b51d204b6f3ed69f27f81584e3500f284d51c2e6f80f73d591102063e8596539c6c7ec8a2def994dedb7ef754a9d399fbfe937900419a308f9b62aab68f24dcd8df39bc38e3fa84e2280cf341b9fa997b8c261a9caed0b2fe9e0cd4ae18ec4fdabe72e42c4bb4b8d3d9b1159d9b0519d18153498c76e21979497c7f55d64b3feb3c0b62a6efce932db68901086c605fe4af7be82c7e5b0b7a3651c2039233d172b882392c1f03e57ecc87fb6933b4593488dd8f66cd021285f805cd82af9133a9dba58c6df10cde42235eec3fb1cf6dc1d7b5b16cbed1f818e6b0786b72eb4a408072e5447dc037c3a0823e3d20ae9d0c8f6671d1d01d011a253f2c1b478739a6b9ee955de2a18e055df62da07c7d2d8670978f4c3370c5091b665b7c4184bd9417952f38795510111d42a5abce92db311e76c08e5ee276f17b3654c72457396273e4f2d6722e34ad918e1b8c29282d950bdc5ee0147455d4bec929e61f941a4df8ad08ce2a623f98f258ada9d3ea85e5fba1fae8d4c84c88d731415b1955a16cdf8b74cfefbbbef249a7a43d2f5503f2c16448e19606fb8de7b3fc57c268cf905842726f5cc699e3cadcd978e4480a184e0171c7d30be265fe7bfe412ccc91403e5f75b61efe52a53698f7a1cacc90f66f692f9e849ad58009dfc911fb79693561453e2af6d08c87434c43cbecc82da7669bdf282c9238155f62b8fc665d9e992c2b7f12aa8cf6e90a149d661d2c66c953d476f6b403d702d92c77c0446f7e329da3f6898ed44746a366996363bbf3c1c9cbe0d32ce1cd1c4c76ad67ed490155292a93c760f148aa033a63563ddf18b012bd7d911aff8b809869996bd153337f67108352cd8e76c56617076ee70228ff5a170c99b557cb50ab088723302776f254c454c9e279a727f7de95fb2ea351aff0589bb65a104b4a54f46e2351fc2dd32c7dad2cec2ae9239aeaf5a6425be44bb672ef11400fb527e0af7ae2653422c89b322dbd8c9befbc1714098946369e129387ebec9838679c21b5eedded0aa7dcf1d2000f6d17c89c190ad835825b6e18a15961ac76025ac2e9154fe60fbe3ae629afb7ee2c0210f4ad4acbeca0bf821776ab823c24cd02eeeec7a73d0740c6326ed03277f382560a51b55c298fb23155e84f10b55b76fd3df72bd20c5eae0c7444bf005ea364a57d9e8ab3de167a4590cb9b0c73d4620b7dd93f45aaed6775c29ea81b6032a8f4e986b60a15d8fee9b416e65cc6c39287923bc19358e3a4a64084794f85fec578d89350a455b61b6895692552b3ac597b126e5c95ca426805c594f32f0de49ecddcd87080975b7f8139bf8b6db1a1320fa7ecb4c1154a5c99dcf8cf3109837fa8b7708e495edceb1a2e7a861b0285d924b6fd687f22eef7a37dae0847cb98572ab143c5e30e22e0fd79314ac3a61668a5a04005529aae41ebc65b13b8ce631fe6159fb29e343e19d688f7ab779afa1e781f609b9bf8a9420fc066ec61912a77623977e67961f9983735ab8e7ec702d9125fea2ad757a2f8f792ab166a1785e80e407a4af7bed47c55730013e73cf0db79f4d057771a2ba51361bc3abda6f0cb4b159266a562d74420c9a715aecf7419abce15fe865e85573177681d7febab1ad92af8d534f714d776600c755c7c77cbe1b55f40b881aec76081c00cecb3a4f4f37e5cc1b2c3995b182873028449fd701f563671dc51fa8efef84a42de2b30180765cef423b817634be3e40568e6614ec043b007a1898653dd7ee2cf5ffd7c2cf12c858353adc63097a3d639cea1ebd3918fb5b1f944fa50c429e6de67afc0ff8c308b45bb94f6829da2393a34f8ce2837c6b51aa4f36850d271bb1568f436d9da9f237a14d22f4764934842d8f9c9921383ff56b4667ca1753917bb9debdecb652b5ab25059a3110198ec1cc2e019d0aaf755ca20f76d1f628f12c802134f01d0174f9c3417d9bdbc9a1d3e66e263f3ba39dd3993aca39d869fa9d98d9251ca240d7362280610b6bd19b678c2cb629848d046dae18395115bbb2f1cc3ffd11d397040032ecf0bf4582c2ccc70c125b062dcbd927c903b0f2db6d09e72c6e2e259a61c4087b550d44315eea709a1bdc7aa3327525d075cbda3d06d238b57bbda176394545d6794eef946943572fc56e73f6f792b4d9605dbf62c970547a330a9b06a00364944b48b8a83b5449018e1d0a778f55c5b05f1805f86716a33b87866dfb8550e7971ee727f4d07d627eecd5b80c7f7929cf3c9d2b502ab901e6150f4536759e254e7577a1ab673eb51b454747bb530ad5cfe9b9ed75cbca4db25fffff64ab9f3fe5f0143985a2a9a62fc21b71140a2db84ed59d97e23867edf9159c63d221056ab9d44ead3222e28a0907b641a0e284ac9db0f08595830208058a370e8c31b3e89b60ffa946bcf1649c4db4b1209d7b72d4a742f661456da73718c70c5f53352f543e46bd8c4dc7f5de6e09eb07f94a2af0d1c824bab235e92b4cc96f2a3186c4961eed32db045b99ff313ad9f66a45ce60c2ef570c94380f927f14a658c213beee6f12e04793f2b4f4513500fe6ebdc8833d3b383d4c6937fd030e946666d190472694d74438bea50a50738ba8fb00687ffd5bbe1521c57d3a40bce78165b5b30633461768b4c6a320a44e284091943275f381b940184eb8b22b3d0b506fafc42538139410096f1ad995e37c6ab655ee756afe3b5537f938e99d5fc5644bac7bdb424be7cc6765f7899237d5a3c88d4bd184eba13eaedcc048f6be09f64c088946cec00a14564f3109a395e684e8d3c35f6c56289b733d12998c6ab6261a60bcf070820b97342cdbcd76546aaa33ed6ffa8e17afb82ae6a11afa1049c23d1cca8cfc3c9ac0213f629f55d1567497df9efee834a8e5ccd19b971104d2ddf79c32be1f08721ad95b4422ee85417232e9ddc19f61ee4d507a1e232377d062c376391e90816c9628bd0353da7db2c6dc8ca1061201d1de16717321c7f1e9c5ee41d6e1ceecf0285978f542a8b4b2df131a8e1463f3a8e1d90941d72b3f55c843f5297dbeab2af595625047cf35b59aa5355f233e3e0bfc27adaba16002de01bb9eed0c5c92f30bd3997725be566c44de757cb8786e9c1185694c0c98d76d4a41eedbc0482596097d63f7058f3d795d0122d87300bc36d6dea3029109a2fa912327b9b473a6dcca44196dd4b5fe7ec154d3af928e076543ff2225f16ada278cb09da744483b4ad19ab4efa8d13cb12c47eab97b7d81d11dc32944edd6635d88287f7afefe917a65d6316de94cc3256f586971d9001669b88780935de9fae595a7623d1b075cee3b1546598d2d0e7ec9acee670ae6b53b1fcc11e8501c49a8e34da022c0f345dcd63ab071a55ba1e8540abca199d125f88460690b74564f0d75f2d208fe26433a3cd38dfd930d2b3ec3860c7867b9f6e9765ecc605355639c1c6b367c86b7168244baccb7fb15ebabd901231dea681ba814d050d3b8e2a5d7d2f9917bb0fe90d750d72989f15bc017fedf7364ce420266af57351622439b8ee90cc547108794cd3f46f97d9774860db1e6129d24b2aefc13c37d020a347a63ca6ecfaef1de75d4cca9f7abb729407def19fb6f2b2fea7af8ad5bfce667db33fd34d130883b8796276df433e782bce7465cebdfe655262ceea2e9cafa5302e93fcf1559e15c0cae9ee4634e0ab154a51983175dcb32b6151821b661549e76d1bce5777b644681755d5e2eb03d2173bd3fc2eb9f0af49c2ba9a8d64783aa2d7ee0f13c7bc1a24340d1e0a48bf9fa98c1405ed093a75f14918bb7f2b1200add8e023abf2a09e8258c113462203ad1082a78a80d3d8f8789f499b62eee7eedfeb0991bd805ebd75944018dc6", 0x2000, &(0x7f0000003640)={&(0x7f0000002dc0)={0x50, 0xffffffffffffffda, 0x401, {0x7, 0x21, 0x101, 0x11c0028, 0x69ac, 0x6, 0x14000000, 0x6}}, &(0x7f0000002e40)={0x18, 0xffffffffffffffda, 0x5, {0xffffffffffffd098}}, &(0x7f0000002e80)={0x18, 0x0, 0x7f, {0x60}}, &(0x7f0000002ec0)={0x18, 0x0, 0x1, {0x4}}, &(0x7f0000002f00)={0x18, 0x0, 0xb3, {0xab}}, &(0x7f0000002f40)={0x28, 0xfffffffffffffffe, 0x7, {{0x984a, 0xf73, 0x1}}}, &(0x7f0000002f80)={0x60, 0x0, 0x10001, {{0x0, 0x41, 0x401, 0x1, 0xb51d, 0xffff, 0xcb, 0x3}}}, &(0x7f0000003000)={0x18, 0x0, 0x4, {0x48329f04}}, &(0x7f0000003040)={0x14, 0xfffffffffffffff5, 0x8001, {'hash'}}, &(0x7f0000003080)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x10}}, &(0x7f00000030c0)={0x78, 0xffffffffffffffda, 0xfa23, {0x7fff, 0x3, 0x0, {0x5, 0x0, 0x9, 0x1, 0x4, 0x2, 0x8000, 0x1f, 0xa, 0x8000, 0x3, 0x0, 0x0, 0xe77, 0x6}}}, &(0x7f0000003140)={0x90, 0x0, 0x1000000000000, {0x5, 0x0, 0x3, 0x3, 0x8f, 0x9, {0x5, 0x7, 0x80000000, 0xfffffffffffff11a, 0x3f, 0xff, 0x570, 0x4, 0xdc, 0xc000, 0xc7e, r1, 0x0, 0x16a, 0x1}}}, &(0x7f0000003200)={0x118, 0x0, 0x9, [{0x0, 0x8000, 0x8, 0x2, 'appraise'}, {0x5, 0x8, 0x3, 0x3, 'pcr'}, {0x3, 0xbb, 0x8, 0x4, 'MAY_EXEC'}, {0x1, 0x7fff, 0xb, 0x6, 'rootcontext'}, {0x5, 0x1a27, 0x5, 0xf9, 'euid<'}, {0x4, 0x5, 0x4, 0x7, 'hash'}, {0x1, 0x7ff, 0x8, 0x80000001, 'MAY_EXEC'}, {0x5, 0x8, 0x2, 0x0, '^-'}]}, &(0x7f00000033c0)={0x150, 0x0, 0x3, [{{0x4, 0x3, 0x0, 0xffffffffffffffc0, 0x9, 0x8, {0x5, 0x9, 0x8, 0x2, 0x3c2573c6, 0xb6, 0x0, 0x1, 0x3ff, 0x2000, 0x1, 0xee00, r3, 0x0, 0x5}}, {0x6, 0x2, 0x5, 0x3, '+$&#]'}}, {{0x1, 0x0, 0xbb, 0x1000, 0x0, 0x9, {0x1, 0x0, 0xffff, 0xbb, 0x1f, 0xfffffffffffffffe, 0x1, 0x40, 0x3, 0x8000, 0x8, r7, 0xffffffffffffffff, 0xd3a, 0x9}}, {0x1, 0xfff, 0x6, 0x69f, 'btrfs\x00'}}]}, &(0x7f0000003540)={0xa0, 0xfffffffffffffffe, 0x6, {{0x2, 0x1, 0x8000, 0x9, 0x8000, 0x3, {0x6, 0x7, 0x0, 0x5, 0x8, 0x6, 0x7, 0x20, 0x7, 0x4000, 0x100, r1, r10, 0x7, 0x4}}}}, &(0x7f0000003600)={0x20, 0x0, 0x80, {0x3, 0x0, 0x10000, 0x3}}}) 08:52:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) 08:52:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x0, 0x2}}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), 0x4) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) [ 229.520025][ T8881] loop4: detected capacity change from 0 to 6 08:52:58 executing program 3: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000040)) poll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x180}], 0x1, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x1, 0x1, 0x4, 0x1000, 0x74, {r1, r2/1000+10000}, {0x5, 0x1, 0x5, 0x9, 0x81, 0x69, "f46ce556"}, 0x4e9, 0x3, @userptr=0x100000001, 0x5f51620a}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x60) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) write(0xffffffffffffffff, &(0x7f0000000140)="c0aada0b96828ce0a4e6b23b6a8653731e818444a79f2f", 0x17) [ 229.592479][ T8881] loop4: detected capacity change from 0 to 32768 08:52:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) [ 229.635120][ T8881] BTRFS: device fsid e76ed352-74d7-4461-bdaa-670e3acfe92b devid 1 transid 7 /dev/loop4 scanned by syz-executor.4 (8881) [ 229.759680][ T8881] BTRFS error (device loop4): unrecognized mount option 'çïç»»œèG<©sþ„Ýr' 08:52:58 executing program 2: socket$nl_route(0x10, 0x3, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f00000005c0)=ANY=[@ANYRESDEC], 0xbf) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x5118}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x7ff]}, 0x8) ptrace$setregs(0xd, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') unshare(0x50040600) unshare(0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180)=0x20, &(0x7f00000001c0)=0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7ffb) [ 229.844941][ T8881] BTRFS error (device loop4): open_ctree failed 08:53:00 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r0, @ANYBLOB="010026bd7000fcdbdf255e00000008000300", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000df7f13306af2ac8e257898db2c5377d3", @ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYRESDEC, @ANYRES32], 0x2c}}, 0x10) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x20, 0xff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x80000000, 0x9}, 0xc305, 0x0, 0x3f, 0x7, 0x2, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x1f, 0x9, 0x8440, 0x0, 0x7, 0x4d9}}, 0x50) setreuid(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x6, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1ff, 0x7, 0x0, 0x6, 0x7, 0x8000, 0x80000000, 0x0, 0xee01, 0x0, 0x3}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 08:53:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x0, 0x2}}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), 0x4) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 08:53:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0xf7, 0x7f, 0x1, 0x0, 0x722d9cca, 0x82c1, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xe48, 0x0, @perf_config_ext={0x400, 0x5}, 0x18400, 0x6, 0x8, 0x7, 0x8, 0x1ff, 0x6, 0x0, 0xbe59, 0x0, 0x7}, 0x0, 0xc, r1, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="18000001562700aa7f871358bae475eff0cf4b84f57982ee20047231ee166dc02b783184ffd76885a6d5537755268235d920cc5afc2421", @ANYRES32=0x0, @ANYBLOB="93663aefd1c59ef01758ff9559f9ce0c89598d2998e7fa0ae0f53d4a7f490f120013eac90e3e541c774d9fbf83d4661a23b9391898b8818ed56ae0b3589de08c8c80aa72a90d5faab3af4ebdf8e624319683c900"/109], 0x18}, 0x1, 0x0, 0x0, 0x8005}, 0x4) renameat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00') bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) tkill(r3, 0x3a) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x200041, 0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='syz1\x00') ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000003c0)) 08:53:00 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x3, 0xe63}) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, ')'}, {0x20, 'new '}, {0x20, 'syz'}, {0x20, 'user\x00'}, {0x20, 'encrypted\x00'}], 0xa, "50b0dcda7d644b04b2582fac3884e8a30d57aa6b513bbd92ca0b7100309cd9472cd79b88d1198192570b27318cba3ade4f63264946f5462faec02e395779a594c07de156ae3dd271479db488ea2af7"}, 0x76) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x78a3fe125053b538) [ 231.635205][ T8973] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 231.639659][ T8966] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method 08:53:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x0, 0x2}}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), 0x4) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 08:53:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = fork() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x1, 0x1, 0x2, 0x0, 0x6, 0x200, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xf499, 0x3}, 0x0, 0x3, 0x516, 0x0, 0x1ff, 0x81, 0x8, 0x0, 0xfffffff9, 0x0, 0x5}, r3, 0x8, 0xffffffffffffffff, 0x9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)) fork() r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r4, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYRESHEX], 0xbf) 08:53:00 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}]}, 0x38}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x1411, 0x400, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x1) 08:53:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 232.153591][ T8993] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 232.254017][ T8993] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 08:53:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x7c, 0x9, 0xa, 0x401, 0x0, 0x1800, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}, @NFTA_SET_DESC={0x2c, 0xc, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x28, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}]}]}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @dup={{0x8}, @void}}]}], {0x14, 0x10}}, 0xc4}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) [ 232.489776][ T9014] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 232.676546][ T9014] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 232.932932][ T9014] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 08:53:02 executing program 2: socket$nl_route(0x10, 0x3, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f00000005c0)=ANY=[@ANYRESDEC], 0xbf) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x5118}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x7ff]}, 0x8) ptrace$setregs(0xd, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') unshare(0x50040600) unshare(0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180)=0x20, &(0x7f00000001c0)=0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7ffb) 08:53:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='ext4_da_write_pages_extent\x00', r1}, 0x10) r3 = socket$inet(0x2, 0xa, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$sock(r3, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000041) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYRES64=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES64=r0, @ANYRES16=r1], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000440)='ext4_da_write_pages_extent\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x9) 08:53:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:02 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/200, 0xc8}, {&(0x7f0000000040)=""/111, 0x6f}], 0x2, &(0x7f0000000700)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}, 0x62) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80808, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=r0, @ANYBLOB=',max_read=0x0000000000000007,blksize=0x0000000000000200,default_permissions,default_permissions,max_read=0x0000000000000001,default_permissions,blksize=0x0000000000000400,obj_role=cgroup2\x00,smackfsroot=):\\,smackfshat=,fscontext=user_u,\x00']) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) fstat(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$efs(&(0x7f0000000280), &(0x7f0000000340)='./file0\x00', 0x1071, 0x1, &(0x7f0000000500)=[{&(0x7f00000007c0)="5e00206aad802b32d9ccc10f1a7973ca1fe5b129e2d959c9eb21d115881fd10058155ebf5ddfe226ce214f3b0c2a4e790220f4e79428045c042a4701f533e06adb4386bdf890fd94cec029f36041a9842f939bb857e0892d2d718583587f813e24585efd85dfec43623e1156f90f667f59e80832a02a81211685e5270b1ef32b807f4431b217b1c303323e4b6a39bb09538840bf6cd39729aaec0f57adb67d48b161c7ce5c594fa6057ab61c42a1790c204cf54bfe7b119bc80f56d4b94067e4e5683d2489fc54b067b36a7dd1505ea0", 0xd0, 0x3}], 0x8000, &(0x7f0000000540)={[{'{'}, {'lowerdir'}], [{@fowner_gt={'fowner>', r2}}]}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 08:53:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) madvise(&(0x7f0000ac5000/0x3000)=nil, 0x3000, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x2) mremap(&(0x7f0000bfe000/0x2000)=nil, 0x2000, 0x8000, 0x0, &(0x7f000097d000/0x8000)=nil) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c000800000000", 0x10}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) mremap(&(0x7f0000d20000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f000089e000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) faccessat(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x40) [ 234.016349][ T9103] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 234.080617][ T9107] loop3: detected capacity change from 0 to 8 [ 234.128648][ T9105] loop5: detected capacity change from 0 to 136 08:53:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='xbx\x00\x00']) [ 234.513987][ T9105] isofs_fill_super: root inode is not a directory. Corrupted media? 08:53:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 234.709788][ T9105] loop5: detected capacity change from 0 to 136 [ 234.766639][ T9117] loop3: detected capacity change from 0 to 8 [ 234.814616][ T9125] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 234.877036][ T9107] overlayfs: filesystem on './file0' not supported as upperdir 08:53:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = fork() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x1, 0x1, 0x2, 0x0, 0x6, 0x200, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xf499, 0x3}, 0x0, 0x3, 0x516, 0x0, 0x1ff, 0x81, 0x8, 0x0, 0xfffffff9, 0x0, 0x5}, r3, 0x8, 0xffffffffffffffff, 0x9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)) fork() r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r4, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYRESHEX], 0xbf) 08:53:04 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$sock(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000041) fsetxattr$security_ima(r2, &(0x7f0000000000), &(0x7f0000000080)=@ng={0x4, 0x14, "f1f80617aed436e22d4e363852ce7620"}, 0x12, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040), 0x8) 08:53:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) madvise(&(0x7f0000ac5000/0x3000)=nil, 0x3000, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x2) mremap(&(0x7f0000bfe000/0x2000)=nil, 0x2000, 0x8000, 0x0, &(0x7f000097d000/0x8000)=nil) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c000800000000", 0x10}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) mremap(&(0x7f0000d20000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f000089e000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) faccessat(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x40) 08:53:04 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/200, 0xc8}, {&(0x7f0000000040)=""/111, 0x6f}], 0x2, &(0x7f0000000700)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}, 0x62) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80808, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=r0, @ANYBLOB=',max_read=0x0000000000000007,blksize=0x0000000000000200,default_permissions,default_permissions,max_read=0x0000000000000001,default_permissions,blksize=0x0000000000000400,obj_role=cgroup2\x00,smackfsroot=):\\,smackfshat=,fscontext=user_u,\x00']) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) fstat(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$efs(&(0x7f0000000280), &(0x7f0000000340)='./file0\x00', 0x1071, 0x1, &(0x7f0000000500)=[{&(0x7f00000007c0)="5e00206aad802b32d9ccc10f1a7973ca1fe5b129e2d959c9eb21d115881fd10058155ebf5ddfe226ce214f3b0c2a4e790220f4e79428045c042a4701f533e06adb4386bdf890fd94cec029f36041a9842f939bb857e0892d2d718583587f813e24585efd85dfec43623e1156f90f667f59e80832a02a81211685e5270b1ef32b807f4431b217b1c303323e4b6a39bb09538840bf6cd39729aaec0f57adb67d48b161c7ce5c594fa6057ab61c42a1790c204cf54bfe7b119bc80f56d4b94067e4e5683d2489fc54b067b36a7dd1505ea0", 0xd0, 0x3}], 0x8000, &(0x7f0000000540)={[{'{'}, {'lowerdir'}], [{@fowner_gt={'fowner>', r2}}]}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 08:53:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:04 executing program 2: socket$nl_route(0x10, 0x3, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f00000005c0)=ANY=[@ANYRESDEC], 0xbf) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x5118}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x7ff]}, 0x8) ptrace$setregs(0xd, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') unshare(0x50040600) unshare(0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180)=0x20, &(0x7f00000001c0)=0x2) sendfile(r0, r0, &(0x7f0000000240), 0x7ffb) [ 236.250320][ T9181] loop5: detected capacity change from 0 to 136 [ 236.330922][ T9180] loop3: detected capacity change from 0 to 8 08:53:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/27, &(0x7f0000000080)=0x1b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 236.427654][ T9191] overlayfs: conflicting lowerdir path [ 236.454058][ T9181] isofs_fill_super: root inode is not a directory. Corrupted media? 08:53:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000, 0x0, 0x0) 08:53:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180), 0xffffffffffffffff, 0x2c00) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x80, 0x9, 0x4, 0x9, 0x5, 0x0, 0x53, 0x80002, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x3ff, 0x1f05, 0xde53e6daa683054e, 0x100, 0x5, 0x44, 0x0, 0x401}, 0xffffffffffffffff, 0x9, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 08:53:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180), 0xffffffffffffffff, 0x2c00) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x80, 0x9, 0x4, 0x9, 0x5, 0x0, 0x53, 0x80002, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x3ff, 0x1f05, 0xde53e6daa683054e, 0x100, 0x5, 0x44, 0x0, 0x401}, 0xffffffffffffffff, 0x9, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 08:53:08 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e00010203010902240900000000000904000002ca743600090503035400ff00000905840250"], &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$cdc_ecm(0x1, 0x6f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x1, 0x1, 0x4, 0xa0, 0x3e, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x2, 0x6, 0x0, 0x9, {{0xb, 0x24, 0x6, 0x0, 0x0, "41fab731ee1f"}, {0x5, 0x24, 0x0, 0x1806}, {0xd, 0x24, 0xf, 0x1, 0x1, 0xffff, 0x2, 0x1}, [@dmm={0x7, 0x24, 0x14, 0x0, 0x1}, @country_functional={0xe, 0x24, 0x7, 0xd1, 0xfd20, [0x80, 0x200, 0xf2d, 0x38]}, @dmm={0x7, 0x24, 0x14, 0xd4e6, 0x6}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x4, 0xff, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x2, 0xfe}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x6, 0x40, 0x36, 0x40, 0x2}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0xc, 0x6e, 0x0, 0x200}]}, 0x4, [{0x4d, &(0x7f0000000100)=@string={0x4d, 0x3, "fc4bbc68316a616fa6a808b2ce7c10188ad488e896aa9772f74bb11b8115c860b18dcc68601ef3780d610742e0f18b9efe43b50c8152f60396c43e861415bf986d27ae18fb1f5300d25e5b"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x180a}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x63, &(0x7f0000000240)=@string={0x63, 0x3, "7fb5b2f75f882568ebe542f7fc9e2b478086be77e30b31c621e9eed96f163eeea2d44e0ecad5615cfc70b79434af023e8006c93a5d75b4eb7a78212a8068d2e9224038fffb3ecc3076c218a98ed4a7298f22448f12bbfdb2452dc8a9822a5cbf8e"}}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000041) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000640)) r1 = syz_usb_connect$uac1(0x2, 0xd7, &(0x7f0000000340)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc5, 0x3, 0x1, 0x0, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0x5c}, [@input_terminal={0xc, 0x24, 0x2, 0x1, 0x1ff, 0x3, 0x2, 0x3, 0x3c, 0x8}, @extension_unit={0xd, 0x24, 0x8, 0x4, 0x9, 0x7, "41cdda850828"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x1ff, 0x6, 0x2, 0x80}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x302, 0x1, 0x3, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x1, 0x4}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x4, 0xfb, 0xc4, "", "90c8"}, @as_header={0x7, 0x24, 0x1, 0x23, 0xdb, 0x1002}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0xff, 0xcb, 0x5, {0x7, 0x25, 0x1, 0x1, 0x9, 0x40}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x4, 0x4, 0x8, 0x7a, "d62e", "e15a"}, @as_header={0x7, 0x24, 0x1, 0x3, 0x7f, 0x5}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x7, 0x4, 0x7, 0x1, "5f00c6be65f98704"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x1, 0x9, 0x3, {0x7, 0x25, 0x1, 0x1, 0x90, 0x375}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x210, 0x4, 0x2, 0x6b, 0x20, 0xfc}, 0x28, &(0x7f0000000480)={0x5, 0xf, 0x28, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x9, 0xa, 0x1f}, @ssp_cap={0x1c, 0x10, 0xa, 0x80, 0x4, 0x6, 0xf, 0x5, [0xff0000, 0xffc000, 0xf, 0xf]}]}, 0x3, [{0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x40d}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x1404}}, {0xa5, &(0x7f0000000540)=@string={0xa5, 0x3, "af1073e39da4985e68ffdcc257c8f68bf541ac41d4a0dcb5e4c07069965d616863810bf5595461c51642aa184035f859a6dada88eb45d278be20456ab41cc36f4e9c08116f4d3c62792e6b4a1b0fb83b029e8ba3fe15478903025d4b17af25629162f5f9197fb72e451e08e4ae3988285419afa46a373bdb29e7389d198ff54cdcaaa203ee3d6924365d82d2dce014b2ed8fd56f1970ed0f0f3e09b8ad13eec86ab5c7"}}]}) syz_usb_disconnect(r1) 08:53:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x4001, 0x3, 0x4a8, 0x250, 0x180, 0x148, 0x0, 0x148, 0x410, 0x240, 0x240, 0x410, 0x240, 0x7fffffe, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlan1\x00', 'bond_slave_1\x00'}, 0x0, 0x1f0, 0x250, 0x0, {}, [@common=@inet=@dscp={{0x28}}, @common=@inet=@hashlimit3={{0x158}, {'macsec0\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x6}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:tty_device_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 08:53:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x4, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_emit_ethernet(0x5a, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9000000090780000fe04f9891e38caa1496c72e3d59c0aa000e000000200000502bb9000000000000000001509c4d5fc6e624ca7ecef4dc26ab106a1c4f5f4c096fe1cf33cbbb3aa34797c7a8c9726ec1daeebfc476c0e67107a3ef84a4342014c32d13e91ca9c774d739119577903947dae5626c281879d3fd20b0819ddc344c037f2c8c58aacde1bf94cc29fed4baa762548302558"], 0x0) lseek(r0, 0x800002, 0x0) r1 = getpgrp(0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x6, 0x101, 0x9, 0xe3d, 0xc47, 0x6, 0x1}, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x24080, 0x0) sendfile(r2, r4, 0x0, 0x200fc0) [ 240.320192][ T9284] SET target dimension over the limit! 08:53:08 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000002, 0x4000010, r0, 0xc3875000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x72d78dd094c7db66, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x43, 0xd9f, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000002680)=0x800000) unlink(&(0x7f0000000000)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000026c0), 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$sock(r3, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000041) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000002780)={{r3}, 0x0, 0x1c, @inherit={0x58, &(0x7f0000002700)={0x0, 0x2, 0x1, 0x6, {0x1e, 0x1a96, 0x7fffffff, 0x7, 0x200}, [0x3, 0x7]}}, @devid}) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000003780)=ANY=[@ANYBLOB="280000000ab87e21dd912ae5eca0090300000000000000000000000000080001000000000009008243dffc225402f3315295c1cfa148d6950e2e0335b112ee79d5b0b797930fd97af23e455dd73351b60efd3c4119ac584d8f2cc2c797d2f50c8c429768acc93216523de78400000000000000086129fefeb0256d4fed42e09895d4", @ANYBLOB="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"], 0x28}}, 0x0) read$FUSE(r1, &(0x7f00000003c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) execveat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f00000024c0)=[&(0x7f0000000300)='/.-\x00', &(0x7f0000002400)='\x8b@\x00', &(0x7f0000002440)='@(\x00', &(0x7f0000002480)='*-\x00'], &(0x7f0000002640)=[&(0x7f0000002500)='\'[@%-\x00', &(0x7f0000002540)='\x00', &(0x7f0000002580)=')&^{\x02.\\(\x18](+\x00', &(0x7f00000025c0)='\x00', &(0x7f0000002600)='):.#\x00'], 0x400) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000280)) lchown(&(0x7f0000000040)='./file0\x00', r4, r5) 08:53:09 executing program 0: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000400)={0x5, 0x3, 0x4, 0x6f1d5b0350190397, 0x4, {r0, r1/1000+60000}, {0x1, 0x8, 0x1, 0x8, 0x2, 0x0, "6919072f"}, 0x5, 0x3, @fd=0xffffffffffffffff, 0x9}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000480)={0x3, 0x2, 0x4, 0x70000, 0x6, {0x0, 0x2710}, {0x1, 0xc, 0x3f, 0x0, 0x81, 0x8, "77940ee6"}, 0x0, 0x6a90887436c1fbe2, @fd=r2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000280)='./file0\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r3, &(0x7f0000001000)=""/185, 0xb9) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c", 0x19, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3, 0x0, 0xff, 0x2, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0x4}, 0x300, 0x0, 0x8, 0x2, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500), 0x8) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x5608, 0x0) [ 240.489863][ T9291] SET target dimension over the limit! [ 240.528765][ T26] audit: type=1804 audit(1631523189.062:3): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir462581003/syzkaller.DpKxb1/7/bus" dev="sda1" ino=14004 res=1 errno=0 08:53:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x0, 0xfffffffd]}, &(0x7f0000000140)=0x54) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x0, 0x8d071, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x8000, 0x800, 0x3, 0x1}, 0x20) syz_open_procfs(0x0, 0x0) socket(0x1a, 0x0, 0xff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401070c9, &(0x7f00000020c0)) fchown(r2, 0xffffffffffffffff, 0xee01) r3 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB]) r4 = socket(0x3a, 0x2, 0x7) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x401001, 0x0) ppoll(&(0x7f00000001c0)=[{r4, 0x4100}, {r5, 0x80}], 0x2, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240)={[0xa6]}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) 08:53:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:09 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x66104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x468}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$incfs(0xffffffffffffffff, 0x0, 0x40, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1001, 0x3}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) ptrace$setregs(0xd, 0x0, 0x5, 0x0) socketpair(0x15, 0x0, 0x6, &(0x7f0000000040)) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000240)=0xfffffffffffffdf7, 0x80c00) [ 240.722244][ T26] audit: type=1800 audit(1631523189.062:4): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14004 res=0 errno=0 08:53:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 240.771409][ T1050] usb 6-1: new low-speed USB device number 2 using dummy_hcd [ 240.874547][ T26] audit: type=1804 audit(1631523189.062:5): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir462581003/syzkaller.DpKxb1/7/bus" dev="sda1" ino=14004 res=1 errno=0 [ 240.878372][ T26] audit: type=1800 audit(1631523189.062:6): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14004 res=0 errno=0 [ 241.132010][ T1050] usb 6-1: config index 0 descriptor too short (expected 2340, got 36) [ 241.132158][ T1050] usb 6-1: config 0 has an invalid interface number: 0 but max is -1 [ 241.132180][ T1050] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 241.132218][ T1050] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 84, setting to 8 [ 241.132246][ T1050] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 241.372638][ T1050] usb 6-1: string descriptor 0 read error: -22 [ 241.372721][ T1050] usb 6-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 241.372747][ T1050] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.380018][ T1050] usb 6-1: config 0 descriptor?? [ 241.463733][ T1050] adutux 6-1:0.0: ADU100 now attached to /dev/usb/adutux0 [ 241.616177][ T9287] udc-core: couldn't find an available UDC or it's busy [ 241.616196][ T9287] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 241.620387][ T9287] udc-core: couldn't find an available UDC or it's busy [ 241.620403][ T9287] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 241.680969][ T9302] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 241.828633][ T2929] usb 6-1: USB disconnect, device number 2 [ 241.875810][ T9358] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 242.646326][ T25] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 243.032447][ T25] usb 6-1: config index 0 descriptor too short (expected 2340, got 36) [ 243.040974][ T25] usb 6-1: config 0 has an invalid interface number: 0 but max is -1 [ 243.077082][ T25] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 243.099650][ T25] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 84, setting to 8 [ 243.130132][ T25] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt 08:53:11 executing program 5: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000400)={0x5, 0x3, 0x4, 0x6f1d5b0350190397, 0x4, {r0, r1/1000+60000}, {0x1, 0x8, 0x1, 0x8, 0x2, 0x0, "6919072f"}, 0x5, 0x3, @fd=0xffffffffffffffff, 0x9}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000480)={0x3, 0x2, 0x4, 0x70000, 0x6, {0x0, 0x2710}, {0x1, 0xc, 0x3f, 0x0, 0x81, 0x8, "77940ee6"}, 0x0, 0x6a90887436c1fbe2, @fd=r2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000280)='./file0\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r3, &(0x7f0000001000)=""/185, 0xb9) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c", 0x19, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3, 0x0, 0xff, 0x2, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0x4}, 0x300, 0x0, 0x8, 0x2, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500), 0x8) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x5608, 0x0) 08:53:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:11 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x66104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x468}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$incfs(0xffffffffffffffff, 0x0, 0x40, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1001, 0x3}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) ptrace$setregs(0xd, 0x0, 0x5, 0x0) socketpair(0x15, 0x0, 0x6, &(0x7f0000000040)) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000240)=0xfffffffffffffdf7, 0x80c00) 08:53:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:11 executing program 0: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000400)={0x5, 0x3, 0x4, 0x6f1d5b0350190397, 0x4, {r0, r1/1000+60000}, {0x1, 0x8, 0x1, 0x8, 0x2, 0x0, "6919072f"}, 0x5, 0x3, @fd=0xffffffffffffffff, 0x9}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000480)={0x3, 0x2, 0x4, 0x70000, 0x6, {0x0, 0x2710}, {0x1, 0xc, 0x3f, 0x0, 0x81, 0x8, "77940ee6"}, 0x0, 0x6a90887436c1fbe2, @fd=r2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000280)='./file0\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r3, &(0x7f0000001000)=""/185, 0xb9) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c", 0x19, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3, 0x0, 0xff, 0x2, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0x4}, 0x300, 0x0, 0x8, 0x2, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500), 0x8) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x5608, 0x0) [ 243.345745][ T25] usb 6-1: string descriptor 0 read error: -71 [ 243.355724][ T25] usb 6-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 243.428779][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.524881][ T25] usb 6-1: config 0 descriptor?? 08:53:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:12 executing program 3: r0 = syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000100100000000000000f8000000000000000000000000000080008000ff010000000000000400000000000000ff0000000000000020", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000099000)=ANY=[]) readlinkat(r0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=""/156, 0x9c) [ 243.597594][ T25] usb 6-1: can't set config #0, error -71 [ 243.649924][ T25] usb 6-1: USB disconnect, device number 3 [ 243.799960][ T9434] loop3: detected capacity change from 0 to 64 [ 243.879582][ T9434] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 243.953140][ T9434] ntfs: (device loop3): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 244.035603][ T9434] ntfs: (device loop3): ntfs_fill_super(): Not an NTFS volume. [ 244.145447][ T9434] loop3: detected capacity change from 0 to 64 [ 244.195224][ T9434] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 244.205053][ T9434] ntfs: (device loop3): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 244.221028][ T9434] ntfs: (device loop3): ntfs_fill_super(): Not an NTFS volume. 08:53:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x0, 0xfffffffd]}, &(0x7f0000000140)=0x54) mmap(&(0x7f000049d000/0x12000)=nil, 0x12000, 0x0, 0x8d071, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x8000, 0x800, 0x3, 0x1}, 0x20) syz_open_procfs(0x0, 0x0) socket(0x1a, 0x0, 0xff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401070c9, &(0x7f00000020c0)) fchown(r2, 0xffffffffffffffff, 0xee01) r3 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB]) r4 = socket(0x3a, 0x2, 0x7) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x401001, 0x0) ppoll(&(0x7f00000001c0)=[{r4, 0x4100}, {r5, 0x80}], 0x2, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240)={[0xa6]}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) 08:53:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, &(0x7f0000000400)={[0x3ff]}, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001100010025bd70000000000000000000", @ANYRES32=r5, @ANYBLOB="1408000810000000"], 0x20}}, 0x10000004) 08:53:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:19 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141142, 0x4) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x400000000000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) flistxattr(r1, 0x0, 0x0) getsockopt(r1, 0x1, 0x80000001, &(0x7f0000000140)=""/101, 0x0) mount(0x0, 0x0, 0x0, 0x318430, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r2, 0x0, 0x10) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x3) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="636865636b3d7374726963742c7569643dd8f9f3836fe8b5008ff16266f22be6671881c4a47845c5fa2781b51a05b5cb56fa0dbc4628e8948e4efc095550307cc171ee3074ceee254c3cd480fe4ba3e89384bcd6f49944e4fe6120ac1f29559b76acbcee4455baeae99f46a113ab9490db5ba952b09793cff3a1925dcf67efcd4cb4b905442bbfd3af2e04f03df05dc2891ed08d52900b338cd384a5a48437c8a8ff730aba174cc5941d171b2745bde5719e650bfbb32a971e1f44d0b54e4de6a683928eafea7f1a44c8ef01eb3029bbd5e260fb00"/225, @ANYBLOB='2']) 08:53:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x2) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) fallocate(0xffffffffffffffff, 0x10, 0x8003, 0x8020001) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x8) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$sock(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000041) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x2, 0x7f, 0x6}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcfd3}, 0x0, 0x0, 0x0, 0x8, 0x74}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000009800)=[{{&(0x7f0000001800)=@ipx={0x4, 0x81, 0xf95, "8693a75dfc3f", 0x4}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001700)="a7ab1c43c92056110230077be6be33bce7baeb3a63eb552d35", 0x19}, {&(0x7f0000001880)="28980c1b83f51e139a8e286f88c091d8c00586f4e6e7af2aeecba9f7675a17e37d2e971d13ac3d721baadcba85b4ae42e02ddfae88d90c7ec37cfaaab16896d2f0d63a7fffb2e56f765fa439959e65d7fc98cd84f39022150cafe2a20b11a49848432339b21b0907d7c3cbde21af", 0x6e}, {&(0x7f0000001d40)="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", 0x8fa}, {&(0x7f0000001900)="5796e6c48a0e7b69122ec130033a3b2e49c59cd7baf7480707043bfb43c5dc467e050505dd85962074027951213f58107cf942bf868fc0e01181868c28aa2b5f2c677e8e3d8ddd2b3964fe", 0x4b}, {&(0x7f0000001b40)="da32a004", 0x4}], 0x5}}, {{&(0x7f0000002e40)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, &(0x7f0000004180)=[{0x0}, {0x0}, {&(0x7f0000002fc0)="36998338cb76349a469454f2580883746da7a5ec6fe33b519c6fb0ed522a1a5cf33e972359e83aeedcb28613f21c8d5888cc207c2b5293c6f2fc87af2bff169be13f25d360dd6f57e6c800cdebb12df9aea541b1b09093604f1cd0ff65febf55aee79bb23f4377f759eab5f1bfd3e88581c8b282086b0d7e35ffd947540869fa4208bd2e1206ad6c99e2723f", 0x8c}, {&(0x7f0000003080)="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", 0xff8}, {&(0x7f0000004080)="bac8811979f8a8388227c601dc60581d7a8f42fa1d3a402b08cc22c953cfcfcf098f7e0b222f17f2f052acdf893024da51cee9cb2a4cc48e013daaccc01b765ac61b32736f8ffb57d19324c00a035bd2c07f7f944c5092cbb16099f9e1527f666f463af76e32fd1d8b0b3d4f832f4abf55acbcd1f98ac50ee69cfefeefb56ee31d281e4771d3fc049ed3c683cb9e8ee26eaf674e6fe68e988aacb0be6ca57a934da92101fb53b4a874ed718b8f3aafef8842f8653206bdd607e822fe7960047b81e117c9c13d66d27dc2e41630697cd6437f8fb0a9d68bd346b9f1e9e8c79e0263ac0bdee9", 0xe5}], 0x5, &(0x7f00000053c0)=ANY=[@ANYBLOB="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"], 0x1100}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007d40)=[{0x10, 0x117, 0x2}], 0x10}}, {{&(0x7f0000007e40)=@qipcrtr, 0x80, &(0x7f0000009200)=[{&(0x7f0000007ec0)="ef94c68660c66ebf6bc9d46a9a3157c2beb8d89aadb7fa1e89dbf5c501bcbbc4bd0954c2047144b5a8365d6ec7843f77a6c8f582786732432a59768383edb366faec20716ad2ea0235772ca7a7a1d06e578b6417fcbbdb5158e3c99451420cc0f8634033", 0x64}, {&(0x7f0000008040)="188c37db212b43dabf63696d8a8bcb1bac1e78bc75893da6d1adc7476dfe0657fedfbc37333cbff73edce70c47a4aa47b0f2fd433852ee32e8b95f8e92", 0x3d}, {&(0x7f0000008080)="e46bbd31096e985fb902c76776f3390378983e688059759a22714405327ae2f8", 0x20}, {&(0x7f00000080c0)="8afa65071b43c88827da59b5a1f4e86abb072988ae62006173d7f891529cc1b2ea6dfdfbd6b827b842", 0x29}, {&(0x7f0000008200)="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", 0x9a0}], 0x5, &(0x7f0000009280)=[{0x10, 0x88, 0x5}], 0x10}}, {{&(0x7f0000009480)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x80, &(0x7f0000009680)=[{&(0x7f0000009500)="dbfb9d10fc00dd58d68fe51a0636860fe311ae8f3072c9", 0x17}, {&(0x7f00000095c0)="e20a4655022d8c89c9796b97cf58070a331af4c051093611441766bf047a0dc5a65986a21ecf86405a126a84484db8f5859758262db35727f29580e07961b266c7a5c0bd53965002f27ed96c9492496f57e329e11cc18f68675537d7b37cd109193d5202afc26fa19f4fd6371e50f9a50aa0312c597c350f417091cd347f32abac9812c8d68f13d0ee2928ce69c446a7dd5753360d36d7c6d71743b86702779b294237ff728eb9fa98fd80740c6645287a29ca69b63b7c72e6", 0xb9}], 0x2}}], 0x5, 0x20040854) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001240)=0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000c00)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf46500000000000000000001000000000000000b0000000001000008000000d242000012038e", 0x67, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000380)={[], [{@smackfshat={'smackfshat', 0x3d, '%'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfshat={'smackfshat', 0x3d, '+.^$#-\x8a'}}, {@permit_directio}, {@uid_eq={'uid', 0x3d, r4}}, {@euid_lt}, {@dont_appraise}]}) socket$inet_icmp(0x2, 0x2, 0x1) 08:53:19 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x40}, 0x8) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r2, &(0x7f0000000180)="27c03ab8389bceddfad03b9bf4485074d9ec09e4345d60e5698d3657c25327f32bea7d6ab4e261956be7133e4fd6eb53f71cacada12d404298330143a90662e2651cdee6fe66783af4741d2542674b907dd45249d62f2e5e5285c9dcaae588286018ff2e2a54d61ecd4dcd4c776aa6a7cee178000eaf88c2f452e1c0b917ff679541a3cd01c1b4b292160fa4f9cae2791059ee4d40200c9a1a02dfb3a29db54ec3594ea2a324aba298a76366a97738cc0bada621016058562169b79558f16172fea290bd633012dcd119ebb1dc98ec45c18f1afe481ece0c08fec9", 0xdb, 0x4000, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x84000) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x9, 0x5, 0x7, r6}, &(0x7f0000000300)=0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001a0007041dfffd946f6105000a0000e8fe020801000108000800040004070000280000001100ffffba16a0aa1c0900000000000007000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0xb14, 0x7, &(0x7f00000007c0)=[{&(0x7f00000003c0)="1a598ef1778812c7cffc555c710a09ceaf01e17a733be082ea89de7a2794735b292716a08453aa18d083720721f39bed9f993b9b22071540a94595ac0916ee46ae86dcaaa1c6321ba2fb42", 0x4b, 0x6}, {&(0x7f0000000440)="b488e251ff", 0x5}, {&(0x7f0000000480)="99b90c67db06c2bb55502b4145c0139f7dd6f02af3da52366855dbc81f2ba8324ffcb11861be6f7088d4261e1423ea96f801229b69c16fc768dea573965d6fc5d243b9778c8df4f43c9825314671aa05274b848b0346b5933c9ffb8085a5f6b579e56a135ae9e779b691d43d0ca97ca7eed282d25426d50bf1687546adb062d8f64c535cdb8430f003f2ef98bdaaa8a2025a4cb59a7c0ac38eacb50086dbcf3af63a20e13e7975e8324c39cd3968134a4b2ba97b3e", 0xb5, 0x2}, {&(0x7f0000000540)="f08146ef74bdb110974c6286792f59d5dcd596d4421488696aafd48696531e3266d723ffda9a5317d32f10402c58a7f5d613815c5fc475dde52e306aa3dc012a24a2be88f6000b032382d5af9e763ecc7d232625b5a8699429cf59a37c0f682aa8db02b66d7e98a5dd86f062da621fbe412f84967f901cbeb27cc04f242a72db6dd77d38389c25ce3d0268d32d1256dd40a10b15e7d3a412cdaef6ac89958a87a345133ac38b7c9767d55fa1451837e7c6463510b3c203391f63e7b1be28f2e026209ef966cfed06d480722bcc856466cba2a5755ca6807592037556b301bd8115ccb920c85875672080bff0847ddd9a449cb031f1eb", 0xf6, 0xffffffff}, {&(0x7f0000000640)="5a378894640cbd556caa9ff56b7d328227855defb88a56a26cc447355280cce1260a68bb459a195f2a03a698c40e7bfed24166152584edfbd2bc81c76731a91e371c167a78a87a1e03cf5cb6423172d9568695acc756a501", 0x58, 0x575}, {&(0x7f00000006c0)="a4b89980ded08035ae2303bc4c92da32cace9da30c17d340008d06a384a7b56b4a4673dd2d16f9685442f36ac626b481f59f53f064a2d9561f5368a754e7ab22ed57a4cff33a7f", 0x47, 0x80000000}, {&(0x7f0000000740)="b7e49011b4b66f72ba0bc8f621e057126e78850c65db64f88fd47085e546060410b697fa896a56c84448db0972f9fbc43a6777b9151e0c0287f7b2efd93304f2c0d2e16b4ce379", 0x47, 0x9}], 0x2200000, &(0x7f0000000880)={[{@shortname_winnt}], [{@dont_measure}, {@uid_gt={'uid>', 0xee01}}]}) [ 250.865493][ T9484] loop3: detected capacity change from 0 to 1024 [ 250.945789][ T9487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:53:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 250.990109][ T9484] EXT4-fs (loop3): Unrecognized mount option "smackfshat=%" or missing value [ 251.005439][ T9495] loop2: detected capacity change from 0 to 264192 [ 251.019907][ T9494] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 251.044592][ T9494] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 251.047189][ T9495] FAT-fs (loop2): Unrecognized mount option "dont_measure" or missing value [ 251.069680][ T9494] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 251.112760][ T9495] loop2: detected capacity change from 0 to 264192 [ 251.119999][ T9495] FAT-fs (loop2): Unrecognized mount option "dont_measure" or missing value [ 251.147775][ T9494] batman_adv: batadv0: Removing interface: batadv_slave_1 08:53:19 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 251.192778][ T9493] loop3: detected capacity change from 0 to 1024 [ 251.217643][ T9493] EXT4-fs (loop3): Unrecognized mount option "smackfshat=%" or missing value 08:53:19 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) io_setup(0x81, &(0x7f0000000100)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b58081b28559b334c", 0x12e9}], 0x1) 08:53:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4200, 0x0, 0x1ff, 0x32) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x4, [{r1, 0x0, 0x2000, 0x10000}, {r2, 0x0, 0x100000000, 0x1000000}, {0xffffffffffffffff, 0x0, 0x1000, 0x6ca375e0b77786b1}, {r0, 0x0, 0xfffff000, 0x1000}]}) preadv(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) 08:53:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 251.741774][ T9496] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 253.153496][ T9487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:53:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="02", 0x1, 0x800}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02"]) creat(&(0x7f0000000040)='./file0\x00', 0x20) 08:53:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000380)={0x3, 0x6}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x58, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x3fe}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x4}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1d}, @NL80211_ATTR_MAC={0x0, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x34}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x5}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x34}, @NL80211_ATTR_SSID={0xa, 0x34, @random="bdf5febe7440"}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000040}, 0x44) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000400)={@any, 0x5}) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FITHAW(r2, 0xc0045878) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="38010000100013070000000000000000ac14140000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000048000200656362286369706865725f6e756c6c29"], 0x138}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 08:53:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:21 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141142, 0x4) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x400000000000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) flistxattr(r1, 0x0, 0x0) getsockopt(r1, 0x1, 0x80000001, &(0x7f0000000140)=""/101, 0x0) mount(0x0, 0x0, 0x0, 0x318430, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r2, 0x0, 0x10) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x3) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="636865636b3d7374726963742c7569643dd8f9f3836fe8b5008ff16266f22be6671881c4a47845c5fa2781b51a05b5cb56fa0dbc4628e8948e4efc095550307cc171ee3074ceee254c3cd480fe4ba3e89384bcd6f49944e4fe6120ac1f29559b76acbcee4455baeae99f46a113ab9490db5ba952b09793cff3a1925dcf67efcd4cb4b905442bbfd3af2e04f03df05dc2891ed08d52900b338cd384a5a48437c8a8ff730aba174cc5941d171b2745bde5719e650bfbb32a971e1f44d0b54e4de6a683928eafea7f1a44c8ef01eb3029bbd5e260fb00"/225, @ANYBLOB='2']) 08:53:21 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141142, 0x4) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x400000000000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) flistxattr(r1, 0x0, 0x0) getsockopt(r1, 0x1, 0x80000001, &(0x7f0000000140)=""/101, 0x0) mount(0x0, 0x0, 0x0, 0x318430, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r2, 0x0, 0x10) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x3) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="636865636b3d7374726963742c7569643dd8f9f3836fe8b5008ff16266f22be6671881c4a47845c5fa2781b51a05b5cb56fa0dbc4628e8948e4efc095550307cc171ee3074ceee254c3cd480fe4ba3e89384bcd6f49944e4fe6120ac1f29559b76acbcee4455baeae99f46a113ab9490db5ba952b09793cff3a1925dcf67efcd4cb4b905442bbfd3af2e04f03df05dc2891ed08d52900b338cd384a5a48437c8a8ff730aba174cc5941d171b2745bde5719e650bfbb32a971e1f44d0b54e4de6a683928eafea7f1a44c8ef01eb3029bbd5e260fb00"/225, @ANYBLOB='2']) 08:53:21 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 253.553997][ T26] audit: type=1804 audit(1631523202.092:7): pid=9595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir974614298/syzkaller.S8qTWQ/18/cgroup.controllers" dev="sda1" ino=14035 res=1 errno=0 08:53:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 253.626743][ T9608] loop4: detected capacity change from 0 to 264192 08:53:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:22 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000000)={{0x0, 0x0, 0x2000000, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', &(0x7f0000000000), 0x0, '\x00', [0x0, 0x0, 0x0, 0x3ba]}) [ 253.721578][ T9608] EXT4-fs (loop4): Unrecognized mount option "" or missing value 08:53:22 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14, 0x4, @thr={&(0x7f0000000140)="700866ba3ddcaf51d4ea4d28797438d1fa", &(0x7f00000001c0)="c291add155280562ad682554dc9f4a663b1ecfe485a43a557149813b941d98ef5d9c9a27e71455fe60f7a8e5ad5247d0296cfa3b10fa3e1c43582df027db00d1d1e1908019b5948c8f6b730630202cd561ea61e24210175031e7bb18fa2ded2f40965f76638b9d17592c6a09ac5401986dd8855939e1"}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x1, &(0x7f0000000340), &(0x7f0000000380)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@empty}, 0x14) clock_nanosleep(0xb, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, &(0x7f00000002c0)) [ 253.793635][ T9608] loop4: detected capacity change from 0 to 264192 [ 253.828282][ T9608] EXT4-fs (loop4): Unrecognized mount option "" or missing value 08:53:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), 0x0) setfsgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r4, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r6 = geteuid() syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000002c0)="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", 0x2000, &(0x7f0000002c00)={0x0, &(0x7f0000000180)={0x18, 0x0, 0x7, {0xcc}}, &(0x7f00000001c0)={0x18, 0xffffffffffffffda, 0x7f, {0x9}}, &(0x7f0000000240)={0x18, 0x0, 0x9, {0x8}}, &(0x7f00000022c0)={0x18, 0x0, 0x20, {0x861}}, &(0x7f0000002300)={0x28, 0x0, 0x8, {{0x9aa7, 0x8}}}, &(0x7f0000002340)={0x60, 0xfffffffffffffff5, 0x2, {{0x1f, 0x0, 0xfff, 0x0, 0x6, 0x0, 0x80}}}, &(0x7f00000023c0)={0x18, 0x0, 0x9, {0x7}}, &(0x7f0000002c80)=ANY=[@ANYBLOB="4aa7da994883f489c0e8af479bdc40f6f9f6c59ffd5f0c9d45a5697c4fbc05ae182deee7dd6654e7cc79bf1c06c7117883aec5c68e74bd67270d1a059e0dff2c0f62b154c7ebf2457ad70e92e87ae8a8a4869501838347e1ebb05096bafb58e94bdced0881afedd6e6a4e39ad1ff7eb0caf1018ec2c3d422c5aeb8d3a40270868d901fc6c706"], &(0x7f0000002440)={0x20, 0x0, 0x547d, {0x0, 0x2}}, &(0x7f0000002540)={0x78, 0x0, 0x9, {0x7fff, 0x0, 0x0, {0x0, 0xffffffff, 0x0, 0x7, 0x0, 0x2, 0x6, 0xb8f, 0x100, 0x2000, 0x7, 0xee01, 0x0, 0x0, 0xfffffffb}}}, &(0x7f00000025c0)={0x90, 0x0, 0x9, {0x1, 0x2, 0xffffffffffffffff, 0x7, 0x101, 0x7, {0x6, 0x8000, 0x8, 0xaf6, 0x100000001, 0x0, 0xc, 0x40, 0xff, 0x0, 0x0, 0x0, r3, 0x3c, 0xfff}}}, &(0x7f0000002480)=ANY=[@ANYBLOB="68000000feffffff020000000000000006000000000000000600000000000000010000000608000000000000000000000300000000000000070000000000000000000000498e781e0abc5eb000000000090000000000000001000000ff0100"/104], &(0x7f0000002d40)={0x340, 0x0, 0x8, [{{0x0, 0x0, 0x4a, 0x2, 0x8, 0x6, {0x6, 0x8, 0x0, 0x8000, 0x3, 0x92d, 0x2, 0x9, 0x7fffffff, 0x8000, 0xfd, 0xee00, r3, 0x101, 0x6}}, {0x3, 0x0, 0x0, 0x101}}, {{0x1, 0x0, 0x800, 0x8, 0x0, 0x3f, {0x2, 0x4fe900, 0x0, 0x3, 0x7, 0x3, 0x66ed, 0x8, 0x7f, 0x4000, 0x688, 0xffffffffffffffff, 0x0, 0x0, 0x5}}, {0x1, 0x8, 0x14, 0x7fffffff, '^#}-,[*[\'^,\\,,8$^%{['}}, {{0x0, 0x1, 0xd57, 0x5, 0x3, 0x80, {0x6, 0x1b, 0x33, 0x0, 0x100034fd, 0x0, 0x67a, 0x6, 0x1e2, 0x6000, 0x8ba, 0x0, 0x0, 0x0, 0x1}}, {0x0, 0x100, 0x1, 0x0, '!'}}, {{0x0, 0x1, 0x6, 0x0, 0x0, 0x1, {0x1, 0xfffffffffffffff8, 0x0, 0x100000001, 0x6f, 0x9, 0xf24c, 0x2f156636, 0x0, 0x1e000, 0x1, 0xee01, 0x0, 0x1, 0xf2}}, {0x5, 0x1f}}, {{0x800000000003, 0x3, 0x0, 0x9, 0x1, 0x4, {0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x9040, 0x7, 0x0, 0xa000, 0x9, r6, r5, 0x100, 0x556c}}, {0x0, 0x0, 0x14, 0x18, '\x1c\xc1\xd3\x8e\x8e\t\x18\xe3\xa1J\xd4\x83\xad\xdf\xf6\xbb\x89\v-,'}}]}, &(0x7f0000002b00)={0xa0, 0xfffffffffffffffe, 0x0, {{0x6, 0x1, 0x8, 0x8, 0x0, 0x80, {0x0, 0x6, 0x100000001, 0x0, 0x0, 0x0, 0xfffeffff, 0x0, 0x7fff, 0xc000, 0x7, r6, r2, 0x6, 0x3}}, {0x0, 0x2}}}, &(0x7f0000002bc0)={0x20, 0x0, 0x2, {0x3f, 0x4, 0x5, 0x3f}}}) setfsgid(r3) chown(&(0x7f0000000080)='./file0\x00', 0xee01, r3) r7 = dup2(r1, r1) stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000002680)) sendfile(r7, r0, 0x0, 0xffffffff) 08:53:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x78, 0x2, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 08:53:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x5) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000010000104000000000000000000000000fc1075b0e1ec8e050534b31c3cc4fb083ff84038553a7c77c868bead971da6534ffa25fa14c11f633c4e69dc9da171a12787", @ANYRES32=r2, @ANYBLOB="00000000000000000a000100aaaaaaaaaa000000"], 0x2c}}, 0x0) 08:53:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x402, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=""/32, 0x20, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x72a166afd77e29f7, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="18330000010000000000000000000401c573d63efda41d00009dc9a41b2f004a9a329156fba1356e99cd188dc7f0a6fa641bde069a7f7a191d6c98383107628ec8677fe96b19d8608ebc35653e68a3ac97985bf9921ef8f4f3ed15f5068b30c01379d14eba4a8a8f95d135ea83cdd62a85d4ccb8cdd8db13e3e707697344d34688ef121648d161aedd0db45ff53057169e11e4371bf84646a007b7ab2b521483778a1dde78c014b15ca5215d7a7c"], &(0x7f0000000100)='syzkaller\x00', 0x6, 0x4a, &(0x7f0000006140)=""/74, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xfffffffe, 0x6, 0x77e}, 0x10, r2, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000005ecffffffffffff080000e0fffeffffff9500"/32], &(0x7f0000000080)='syzkaller\x00', 0x8001, 0xb5, &(0x7f00000000c0)=""/181, 0x41000, 0x4, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x8, 0x4702, 0x8}, 0x10, r2}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 08:53:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e21, @local}]}, &(0x7f0000000100)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) ftruncate(r2, 0x200002) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 254.167427][ T9657] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.177557][ T9653] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:53:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000050700000000000000000000e7ff", @ANYRES32=0x0, @ANYBLOB="812a000000000000140012800b000100627269646765000004000280"], 0x34}}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:53:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:22 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback, 0x2}, 0x1c) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f00000003c0)=0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r1 = dup(r0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x80) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x24002, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access', 0x3d, 0xee00}}, {@afid={'afid', 0x3d, 0x2}}, {@cachetag}, {@nodevmap}, {@nodevmap}], [{@subj_user={'subj_user', 0x3d, '*{)}'}}]}}) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) r4 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x40) r5 = dup(r4) write$FUSE_INIT(r1, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x120100, 0x0, 0x4}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x1}}], [], 0x6b}}) openat$vcsa(0xffffff9c, &(0x7f0000000d00), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4088004) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 08:53:23 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x123c02, 0x4b}, 0x18) syz_io_uring_setup(0x18d9, &(0x7f0000000140)={0x0, 0x7f87, 0x5, 0x3, 0x175}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000001c0)=0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000041) syz_io_uring_submit(0x0, r0, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r1, 0x80, &(0x7f0000000240)=@qipcrtr={0x2a, 0xffffffff, 0x4000}}, 0xfffffff8) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100001000, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) 08:53:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000008c0)={0x5, &(0x7f0000000880)=[{0x7ff, 0x20, 0x4, 0xff}, {0xd2a, 0xe4, 0x1f, 0x8}, {0x4, 0x20, 0x2}, {0x904, 0x4, 0x9, 0x1588}, {0x0, 0x0, 0x1f, 0x2}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000980)={&(0x7f0000000900)=@abs, 0x6e, &(0x7f0000001e00)=[{&(0x7f0000000a80)=""/244, 0xf4}, {&(0x7f0000000b80)=""/89, 0x59}, {&(0x7f0000000c00)=""/236, 0xec}, {&(0x7f0000000080)=""/34, 0x22}, {&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/252, 0xfc}], 0x6, &(0x7f0000001e80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x48}, 0x2000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001f00)}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r2, 0xf, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f00000000c0)={&(0x7f0000000340)=@hci={0x1f, 0x4, 0x1}, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)="625594c236bc2eccfcf2189e1c5408bbf7130d018526e07b2bd23d3260d2469fa77b471d26a6ceb7d9a28dc81dd1c765ffccd4a79bef6710459d7d6eba2bf203c1556499433a7ded4c19bced7ed705d85cb87d55eb3a82221b6beee41502f7fa64315a1793cc0df887d05b23b03f28f753138c1e5413158a6b83444091dc19dbf793f1f84027ae95277d1e18ae94f53c04fa2130cb69b9d8231a79614880bd50faac4379e98c7764a8b499837e1564315d085b32f9a34e352a338d9a98fd483df1ff33d890a221a4cef052718d06445c2171c1a8", 0xd4}, {&(0x7f00000004c0)="0948102f794596fc0f29185c81a3ee2696981f85b13b1958100edec0518bdb045cc65215678c37e01a0f93f2c7e43c45bf7f48db90801e77e0806ceb88f15a2e1bb4f570b864d19065b0096eedadeee115f1f7953b5b5b1aeb602a3eb18bb963b8494e251a8c7f8e9745a847023c595e082753838627762c755786b37cd675c598971ad44a2a608b0848c061776b79a60686b3b4f8661050bd61470278604e6c1c3935ff81659764f76313c7a26c6bf35c0bfd8225a21d7ea4072ccf41e54ad60b94142e24f88fede9dee354f232f88afd8013279bd7c853ce6a85f0f6d92881cefbad695f6929", 0xe7}, {&(0x7f00000005c0)="2ed43dfaf704a7ccd2f824f800351ff71366907ff745e823477c265a0a11373d26422308d97b008acb0382b24a1053cb3b6754b69ef19551e4f872149e27d37f8a9240523819eb57f3684e0561d15f99b73ced8e0ab965b221e1c7b052b96b027b978b1fe2c3d52d88d06129a577624b9cbc7e1977643d2c9b239d34a87ab319b4265ab74df91427dff9b22d4df92d9baba35fecc4039d9943249ef9dc4a8fcaeb49ea390441c18aafb9f09e321c831b56c1e69d4bf5d1", 0xb7}, {&(0x7f0000000680)="15cbadb0f739a865291e2f0545bec6fd1c522cfd63c338bb6392d47c38fa896c3d51952140fa6bc5137b623823245102adfcfd684aa25c383f2db51aa6696ff83c9dcfc2b7ffc49c84c3e720089f57d11a9e92200008444d28501081702b1012890112dc2db3e80ca6b72e8c6c65415f2bba4f4715315f570e8dc1b19f1a042c4c03709b0a000eb551e02d039a4aeb67778879cf85dbdabd8be4a06d441ee48d014c4e9fc25ecd90cd90afaf875505926fcef4aedbdcc3234e9d07ec0ce65c0115f825b5a17ba81e606c400efc5db14d5fb68cb98891da05b236bcaabf663d4686e90d6809", 0xe5}], 0x4, &(0x7f0000000780)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0x67b}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x54}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0xd8}, 0x404c005) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000001f80)={0x8, &(0x7f0000001f40)=[{0x81, 0x32, 0x80, 0x4}, {0xff94, 0x81, 0x7f, 0x1000}, {0x400, 0x9, 0xff, 0x2}, {0xbee, 0xff, 0x1, 0x1}, {0x8, 0x9, 0x7, 0x7ff}, {0x1, 0x5, 0x1, 0x7}, {0x3, 0x3, 0x5, 0x1}, {0xfc00, 0x78, 0xa3, 0x4}]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x141, 0x100000011580}], 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="4f676c616c6c6f632c6e6f6268f7eadfb460097980030000003a5e2a0b6f646973a2ab7d3dd3d70d3eca2d75c8769a69636172642c0012241b58eb50a701b2ce8c4be7bb6c01c0fd7b0192559736a3c73d84f676dcbf46924194cf34798e117c6817dbeb874bc8c01d00004d7e000000805c91c33992e36949085de738bc8d82ec0c34e9ebaa8f0f6d"]) [ 254.629707][ T9679] loop3: detected capacity change from 0 to 264192 [ 254.634111][ T9680] loop5: detected capacity change from 0 to 264192 [ 254.708982][ T9680] EXT4-fs (loop5): Unrecognized mount option "Oglalloc" or missing value [ 254.763880][ T9679] SQUASHFS error: zstd decompression error: 2 [ 254.810971][ T9679] SQUASHFS error: zstd decompression failed, data probably corrupt [ 254.832769][ T9689] loop5: detected capacity change from 0 to 264192 [ 254.855026][ T9679] SQUASHFS error: Failed to read block 0x108: -5 [ 254.871401][ T9689] EXT4-fs (loop5): Unrecognized mount option "Oglalloc" or missing value [ 254.887825][ T9679] SQUASHFS error: Unable to read metadata cache entry [106] [ 254.904601][ T1355] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.910893][ T1355] ieee802154 phy1 wpan1: encryption failed: -22 [ 254.929200][ T9679] SQUASHFS error: Unable to read inode 0x11e 08:53:25 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66056c65302c776f726b6469723d2e2f66696c65315c00"]) mount$overlay(0x0, 0x0, &(0x7f0000000440), 0x4000, &(0x7f0000000480)={[{@nfs_export_on}, {@xino_on}, {@xino_off}, {@metacopy_on}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@pcr={'pcr', 0x3d, 0xd}}, {@dont_appraise}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lremovexattr(0x0, &(0x7f0000000080)=@known='trusted.overlay.origin\x00') r0 = syz_open_dev$evdev(0x0, 0x94, 0x0) chdir(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) lchown(&(0x7f00000003c0)='./file1\x00', 0xee00, 0x0) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) r3 = eventfd2(0x0, 0x0) io_setup(0xc1, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000002800)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000040)="3f820014c5114395", 0x8, 0x0, 0x0, 0x3, r3}]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x108000, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_fscache}, {@afid={'afid', 0x3d, 0x8}}, {@access_any}, {@privport}, {@cache_fscache}, {@noextend}, {@mmap}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@measure}]}}) 08:53:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e21, @local}]}, &(0x7f0000000100)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) ftruncate(r2, 0x200002) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:53:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e21, @local}]}, &(0x7f0000000100)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) ftruncate(r2, 0x200002) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:53:25 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x60000000, 0x0, "9949f0ef2533a74f0e2156760069a670615bab69de3943371ed7c0c620be952c", 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffff7f, 0x101, 0x0, [0x9]}) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x1, 0x1, @stop_pts=0x5}) fstat(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000001400)='system.posix_acl_access\x00', &(0x7f0000001580)={{}, {0x1, 0x2}, [{0x2, 0x4, r1}, {0x2, 0x3, 0xee00}, {0x2, 0x1, r2}, {0x2, 0x2, 0xee00}, {0x2, 0x5, 0xee00}], {}, [{0x8, 0x1, 0xee01}], {}, {0x20, 0x6}}, 0x54, 0x3) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000627000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00001b4000/0x2000)=nil) readahead(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$FITHAW(r0, 0xc0045878) r4 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c0065", 0xa1, 0x8b000}], 0x0, &(0x7f0000000340)=ANY=[]) mincore(&(0x7f0000505000/0x1000)=nil, 0x1000, &(0x7f0000000400)=""/4096) openat(r4, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f0000000340)={&(0x7f0000000240)=""/207, 0xcf}) getdents64(r4, &(0x7f0000000380)=""/92, 0x5c) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x5c98, "948b76ef53eb482d73fa7b8a89fc0c0821a7f39346d3607817506a1f70b4bb41", 0x0, 0x0, 0xfff}) 08:53:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x6, &(0x7f0000000600)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000340)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(0x0, 0x40080, 0x1c9) r2 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xffffffffffffff4a) openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000200)={0x6, 0x3d1abc84, 0x7c, 0x10}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r4, &(0x7f0000000380)=[{&(0x7f00000010c0)="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"/4096, 0x1000}, {&(0x7f0000000400)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xfffffcb8}], 0x3, 0xf1, 0x1) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x20000401) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x10, 0x70bd2c, 0x255fdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c0d7}, 0xf1d3b23ff02d4a31) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) [ 257.212461][ T9722] loop3: detected capacity change from 0 to 2224 08:53:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 257.408967][ T9724] overlayfs: failed to resolve './fle0': -2 08:53:26 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x60000000, 0x0, "9949f0ef2533a74f0e2156760069a670615bab69de3943371ed7c0c620be952c", 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffff7f, 0x101, 0x0, [0x9]}) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x1, 0x1, @stop_pts=0x5}) fstat(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000001400)='system.posix_acl_access\x00', &(0x7f0000001580)={{}, {0x1, 0x2}, [{0x2, 0x4, r1}, {0x2, 0x3, 0xee00}, {0x2, 0x1, r2}, {0x2, 0x2, 0xee00}, {0x2, 0x5, 0xee00}], {}, [{0x8, 0x1, 0xee01}], {}, {0x20, 0x6}}, 0x54, 0x3) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000627000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00001b4000/0x2000)=nil) readahead(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$FITHAW(r0, 0xc0045878) r4 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c0065", 0xa1, 0x8b000}], 0x0, &(0x7f0000000340)=ANY=[]) mincore(&(0x7f0000505000/0x1000)=nil, 0x1000, &(0x7f0000000400)=""/4096) openat(r4, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f0000000340)={&(0x7f0000000240)=""/207, 0xcf}) getdents64(r4, &(0x7f0000000380)=""/92, 0x5c) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x5c98, "948b76ef53eb482d73fa7b8a89fc0c0821a7f39346d3607817506a1f70b4bb41", 0x0, 0x0, 0xfff}) 08:53:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 257.635572][ T9726] ------------[ cut here ]------------ [ 257.665384][ T9726] WARNING: CPU: 1 PID: 9726 at fs/overlayfs/dir.c:212 ovl_create_real+0x272/0x520 08:53:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={0x0, 0x70}, 0x1, 0x0, 0x0, 0x40840}, 0x90) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ftruncate(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') mkdir(0x0, 0x100) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x800000}}, 0x18) r2 = syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB=',group_id=', @ANYRESDEC=0xee01, @ANYBLOB=',@\x00x_read=0x0000000000000000,defcontext=unconfined_u,smackfshat=@\\,seclabel,obj_role=9p\x00,\x00']) openat(0xffffffffffffff9c, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8140, 0x28) preadv(r2, &(0x7f0000000200)=[{0x0}, {&(0x7f00000001c0)=""/62, 0x3e}, {0x0}], 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xfffffff7) [ 257.715391][ T9726] Modules linked in: [ 257.730912][ T9726] CPU: 1 PID: 9726 Comm: syz-executor.2 Not tainted 5.14.0-syzkaller #0 [ 257.800576][ T9726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.835455][ T9726] RIP: 0010:ovl_create_real+0x272/0x520 [ 257.845172][ T9726] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 80 02 00 00 49 83 7c 24 68 00 0f 85 7a fe ff ff e8 6e e8 c0 fe <0f> 0b 4c 89 e5 49 c7 c4 fb ff ff ff e9 57 fe ff ff 66 81 eb 00 10 [ 257.882387][ T9742] loop3: detected capacity change from 0 to 2224 08:53:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:26 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5cd, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000680)={r0, 0x9a, 0x0, 0x3}) unshare(0x8000400) r2 = dup3(r1, r1, 0x80000) r3 = accept4$inet(r2, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f0000000480)=0x10, 0x0) getsockname$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) write$binfmt_elf64(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="7f454c46070108e0000800000000000001000300ffff0000d90100000000000000000001003f00380001000200070005000000006006000000010400000000000000800000000000000000080000000000f401000000000000ff7f0000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9ca93ad32b8a0a346264f2d36d88a0000000000000000000000000000000000000000000000000000000000000000000000000000000085fe00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004dc200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/1129], 0x478) r4 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_notify(r2, &(0x7f00000004c0)={0x0, 0x40bc, 0x0, @thr={&(0x7f00000006c0)="4558a68921309523e05e2f7f3250d11fa869e90df56e9d46245e75353496904d78cb97ebd1f63dbde7ef2eaa928af3bc4b6b942fbdfb0ff6b36a67d126df8b12a6d4fbb2e82fa66abcbbbe03d4bb8ce45cb28a3f3e13e3a6fbce639a559a80b8a52725d3323cd83a8df1bda53521a3f3f728b70d94e1684a10d33a32e7b2d41b74bd78d87508d8c85ea4465382de096d2e488a184bd2e892fadc98d183", &(0x7f0000000e80)="ebba6fbba398afff55a200eb60180d150ea0709b5628a478a337ad775dad226953b86b6589ec53209808ba9e872d77a0a67c2d739e98b1ad135ac2258c22c361a48f938ea30559effcd5190e83d01ced7e0a39a8770a7f28b8780f27b960de4f479cde61216a355fc4f107a5a083753cf0cdab83c3"}}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) mq_notify(r4, &(0x7f0000000600)={0x0, 0x3, 0x1, @thr={&(0x7f0000000d00)="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", &(0x7f0000000500)="d292f8d44576c524679c5da818481d8ae515d17f618a410624c61306aa543a5a5989fd0f903b42c679a48036bb3bd07e987704fac3d0361e2de6d6383ca6015cdbce7e370634e95005a18d5be9752bc76fc36dec73fa1b04749aa2dd19c6f03b2c2fe7ac6f6a28771a263c60fcefb10dc805cf0600000080003bb52f75bb5d9a58e9c68b776e0000007451b80d52c32c30ff2ec1cc3a0300ddb27509abeed1e6c57dab264448b23dad386652fb305dfbaa22"}}) unshare(0x20000) setns(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) clone(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000500)) r5 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) preadv(r5, &(0x7f0000000380)=[{&(0x7f0000002880)=""/4103, 0x1007}, {&(0x7f00000007c0)=""/190, 0xbe}, {&(0x7f00000003c0)=""/192, 0xc0}], 0x3, 0x1, 0x8800) [ 257.937243][ T9726] RSP: 0018:ffffc900057b7958 EFLAGS: 00010212 [ 257.990645][ T9726] RAX: 0000000000029bd1 RBX: 0000000000004000 RCX: ffffc9000db9c000 [ 258.030403][ T9726] RDX: 0000000000040000 RSI: ffffffff82b52572 RDI: ffff88806f703ad8 [ 258.073403][ T9726] RBP: ffff88806f703a70 R08: 0000000000000000 R09: ffff8880256da7d7 [ 258.112562][ T9726] R10: ffffffff82b525fb R11: 0000000000000000 R12: ffff88806f703a70 [ 258.146807][ T9726] R13: 0000000000004000 R14: ffff88808a29a880 R15: ffff88808a29a960 [ 258.219387][ T9726] FS: 00007f9595041700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 258.285496][ T9726] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.335396][ T9726] CR2: 0000001b2de24000 CR3: 0000000070155000 CR4: 0000000000350ee0 [ 258.347595][ T9726] Call Trace: [ 258.386614][ T9726] ovl_workdir_create+0x3a9/0x5b0 [ 258.428940][ T9726] ? ovl_mount_dir+0x1f0/0x1f0 [ 258.435085][ T9726] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 258.442247][ T9726] ? __mnt_want_write+0x1bc/0x2a0 [ 258.447425][ T9726] ovl_fill_super+0x199a/0x5fb0 [ 258.453638][ T9726] ? find_held_lock+0x2d/0x110 [ 258.458565][ T9726] ? ovl_show_options+0x730/0x730 [ 258.465617][ T9726] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 258.474237][ T9726] ? lockdep_hardirqs_on+0x79/0x100 [ 258.479560][ T9726] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 258.488348][ T9726] ? ovl_show_options+0x730/0x730 [ 258.500375][ T9726] ? mount_nodev+0x3e/0x110 [ 258.519373][ T9726] ? ovl_show_options+0x730/0x730 [ 258.532975][ T9726] mount_nodev+0x60/0x110 [ 258.561556][ T9726] ? ovl_own_xattr_set+0x10/0x10 [ 258.577587][ T9726] legacy_get_tree+0x105/0x220 [ 258.588696][ T9726] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 258.609180][ T9726] ? ns_capable+0xd9/0x100 [ 258.617047][ T9726] vfs_get_tree+0x89/0x2f0 [ 258.649220][ T9726] path_mount+0x1320/0x1fa0 [ 258.685972][ T9726] ? kmem_cache_free+0x3d4/0x5b0 [ 258.716757][ T9726] ? putname+0xfe/0x140 [ 258.729528][ T9726] ? finish_automount+0xaf0/0xaf0 [ 258.745380][ T9726] ? putname+0xfe/0x140 [ 258.766714][ T9726] __x64_sys_mount+0x27f/0x300 [ 258.789677][ T9726] ? copy_mnt_ns+0xae0/0xae0 [ 258.805845][ T9726] ? syscall_enter_from_user_mode+0x2b/0x70 [ 258.827687][ T9726] do_syscall_64+0x35/0xb0 [ 258.853701][ T9726] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 258.875106][ T9726] RIP: 0033:0x4665f9 [ 258.888231][ T9726] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 258.936387][ T9726] RSP: 002b:00007f9595041188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 258.945363][ T9726] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 258.954466][ T9726] RDX: 00000000200000c0 RSI: 0000000020000000 RDI: 000000000040000d [ 258.980749][ T9726] RBP: 00000000004bfcc4 R08: 0000000020000100 R09: 0000000000000000 [ 258.999026][ T9726] R10: 0000000000000008 R11: 0000000000000246 R12: 000000000056c038 [ 259.009106][ T9726] R13: 00007fff927a75af R14: 00007f9595041300 R15: 0000000000022000 [ 259.026988][ T9726] Kernel panic - not syncing: panic_on_warn set ... [ 259.033709][ T9726] CPU: 0 PID: 9726 Comm: syz-executor.2 Not tainted 5.14.0-syzkaller #0 [ 259.042053][ T9726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.052121][ T9726] Call Trace: [ 259.055512][ T9726] dump_stack_lvl+0xcd/0x134 [ 259.060120][ T9726] panic+0x2b0/0x6dd [ 259.064025][ T9726] ? __warn_printk+0xf3/0xf3 [ 259.068636][ T9726] ? __warn.cold+0x1a/0x44 [ 259.073151][ T9726] ? ovl_create_real+0x272/0x520 [ 259.078106][ T9726] __warn.cold+0x35/0x44 [ 259.082355][ T9726] ? ovl_create_real+0x272/0x520 [ 259.087300][ T9726] report_bug+0x1bd/0x210 [ 259.091638][ T9726] handle_bug+0x3c/0x60 [ 259.095801][ T9726] exc_invalid_op+0x14/0x40 [ 259.100315][ T9726] asm_exc_invalid_op+0x12/0x20 [ 259.105173][ T9726] RIP: 0010:ovl_create_real+0x272/0x520 [ 259.110729][ T9726] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 80 02 00 00 49 83 7c 24 68 00 0f 85 7a fe ff ff e8 6e e8 c0 fe <0f> 0b 4c 89 e5 49 c7 c4 fb ff ff ff e9 57 fe ff ff 66 81 eb 00 10 [ 259.130347][ T9726] RSP: 0018:ffffc900057b7958 EFLAGS: 00010212 [ 259.136437][ T9726] RAX: 0000000000029bd1 RBX: 0000000000004000 RCX: ffffc9000db9c000 [ 259.144416][ T9726] RDX: 0000000000040000 RSI: ffffffff82b52572 RDI: ffff88806f703ad8 [ 259.152400][ T9726] RBP: ffff88806f703a70 R08: 0000000000000000 R09: ffff8880256da7d7 [ 259.160386][ T9726] R10: ffffffff82b525fb R11: 0000000000000000 R12: ffff88806f703a70 [ 259.168367][ T9726] R13: 0000000000004000 R14: ffff88808a29a880 R15: ffff88808a29a960 [ 259.176354][ T9726] ? ovl_create_real+0x2fb/0x520 [ 259.181316][ T9726] ? ovl_create_real+0x272/0x520 [ 259.186269][ T9726] ? ovl_create_real+0x272/0x520 [ 259.191227][ T9726] ovl_workdir_create+0x3a9/0x5b0 [ 259.196265][ T9726] ? ovl_mount_dir+0x1f0/0x1f0 [ 259.201041][ T9726] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 259.207292][ T9726] ? __mnt_want_write+0x1bc/0x2a0 [ 259.212333][ T9726] ovl_fill_super+0x199a/0x5fb0 [ 259.217211][ T9726] ? find_held_lock+0x2d/0x110 [ 259.221983][ T9726] ? ovl_show_options+0x730/0x730 [ 259.227018][ T9726] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 259.233182][ T9726] ? lockdep_hardirqs_on+0x79/0x100 [ 259.238392][ T9726] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 259.244569][ T9726] ? ovl_show_options+0x730/0x730 [ 259.249603][ T9726] ? mount_nodev+0x3e/0x110 [ 259.254117][ T9726] ? ovl_show_options+0x730/0x730 [ 259.259150][ T9726] mount_nodev+0x60/0x110 [ 259.263487][ T9726] ? ovl_own_xattr_set+0x10/0x10 [ 259.268430][ T9726] legacy_get_tree+0x105/0x220 [ 259.273202][ T9726] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 259.279448][ T9726] ? ns_capable+0xd9/0x100 [ 259.283872][ T9726] vfs_get_tree+0x89/0x2f0 [ 259.288298][ T9726] path_mount+0x1320/0x1fa0 [ 259.292811][ T9726] ? kmem_cache_free+0x3d4/0x5b0 [ 259.297756][ T9726] ? putname+0xfe/0x140 [ 259.301920][ T9726] ? finish_automount+0xaf0/0xaf0 [ 259.306958][ T9726] ? putname+0xfe/0x140 [ 259.311132][ T9726] __x64_sys_mount+0x27f/0x300 [ 259.315901][ T9726] ? copy_mnt_ns+0xae0/0xae0 [ 259.320500][ T9726] ? syscall_enter_from_user_mode+0x2b/0x70 [ 259.326401][ T9726] do_syscall_64+0x35/0xb0 [ 259.330831][ T9726] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 259.336725][ T9726] RIP: 0033:0x4665f9 [ 259.340617][ T9726] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 259.360229][ T9726] RSP: 002b:00007f9595041188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 259.368641][ T9726] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 259.376593][ T9726] RDX: 00000000200000c0 RSI: 0000000020000000 RDI: 000000000040000d [ 259.384544][ T9726] RBP: 00000000004bfcc4 R08: 0000000020000100 R09: 0000000000000000 [ 259.392489][ T9726] R10: 0000000000000008 R11: 0000000000000246 R12: 000000000056c038 [ 259.400657][ T9726] R13: 00007fff927a75af R14: 00007f9595041300 R15: 0000000000022000 [ 259.409843][ T9726] Kernel Offset: disabled [ 259.414289][ T9726] Rebooting in 86400 seconds..